Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 21:18

General

  • Target

    6b1a55d07f9da1278d95263da7379a04_JaffaCakes118.exe

  • Size

    207KB

  • MD5

    6b1a55d07f9da1278d95263da7379a04

  • SHA1

    a8a3a79284d65470ec7551ced9f1efb2f12ede33

  • SHA256

    5eb04aa52a362039ab1dcaa0375179fb77accc4436b52d34098dc16f7ac20bbe

  • SHA512

    db89c98a7b8fbfbdf27ee2520595a257914e1a2ac4a2bcdbbb3ac54d13a52c9de3f216365a57202ec7453fea4b9954e95f94ce9d4dfb90eda19f1fd12fbe34c3

  • SSDEEP

    3072:wtK8sN3+yM6f0tH5KWR8iIKyVppK3kQIzltJ0WZGvZxiCcWMKj1NPjeV:wo5MyStjRDybMkQAovZx+bG1Ng

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b1a55d07f9da1278d95263da7379a04_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6b1a55d07f9da1278d95263da7379a04_JaffaCakes118.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Users\Admin\AppData\Local\Temp\6b1a55d07f9da1278d95263da7379a04_JaffaCakes118.exe
      --81101446
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:3004
  • C:\Windows\SysWOW64\wordpadadmin.exe
    "C:\Windows\SysWOW64\wordpadadmin.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Windows\SysWOW64\wordpadadmin.exe
      --3b916578
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:2668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1580-0-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB

  • memory/1580-2-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1580-1-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB

  • memory/2612-4-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2668-6-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2668-7-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2668-8-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3004-3-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3004-5-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB