Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 18:15

General

  • Target

    3066d1b2e84e8444082d70a1ad90c017_JaffaCakes118.exe

  • Size

    109KB

  • MD5

    3066d1b2e84e8444082d70a1ad90c017

  • SHA1

    3bd522bd7256095774f78ba98ea0f4085651b88a

  • SHA256

    61ffe36301e722b85088cfceb5d5a703e57eff907119ef305dc92da45c254aaf

  • SHA512

    84c61d702d184538cbdac5d99ae18cc9abd6aef456db3133fb1a694aca2947683f098d6601964c633c274358b9b510761e6afee8adfaea03e23609cd654a8fc9

  • SSDEEP

    3072:OCrRG9LEWHyMp6awrpEoNLna7EP7S5p1gRk:OCrs0JaYvnDPgg2

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3066d1b2e84e8444082d70a1ad90c017_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3066d1b2e84e8444082d70a1ad90c017_JaffaCakes118.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Users\Admin\AppData\Local\Temp\3066d1b2e84e8444082d70a1ad90c017_JaffaCakes118.exe
      --57754af6
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:3008
  • C:\Windows\SysWOW64\idebugrelated.exe
    "C:\Windows\SysWOW64\idebugrelated.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\SysWOW64\idebugrelated.exe
      --fee5f4d7
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:2632

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2548-6-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2632-8-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2632-9-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2632-10-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2632-11-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2744-0-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/2744-1-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2744-2-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/2744-3-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3008-4-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/3008-5-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3008-7-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB