Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 06:03

General

  • Target

    3f77e8af75b455f40cfa74908ae8bac3_JaffaCakes118.exe

  • Size

    142KB

  • MD5

    3f77e8af75b455f40cfa74908ae8bac3

  • SHA1

    80d2eec53813a6c8017634b11ac6719fa7884aad

  • SHA256

    4495447ebb434423103b2da44c41c3138a491eb0c3e5c68b33cf362c0a54aa49

  • SHA512

    ecff89cd29a8e6c927b89ef81d8f5fcd2c9f65320d54816076628f11bf9e68c14794b01f0cebc312ebba2506fcf4b26d12ade32f8e15818fbae603f507f96fb9

  • SSDEEP

    3072:n3xmcXvQuDsKmmpVXAF6XhO+EVuIXVWRc9PjZj1:nhmcbDs3mppAF6xOqwPdZ

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f77e8af75b455f40cfa74908ae8bac3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3f77e8af75b455f40cfa74908ae8bac3_JaffaCakes118.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Users\Admin\AppData\Local\Temp\3f77e8af75b455f40cfa74908ae8bac3_JaffaCakes118.exe
      --94fd7422
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:2448
  • C:\Windows\SysWOW64\idebugrelated.exe
    "C:\Windows\SysWOW64\idebugrelated.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Windows\SysWOW64\idebugrelated.exe
      --fee5f4d7
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:2676

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2440-0-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/2440-3-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2440-2-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/2448-4-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2448-8-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2620-5-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2676-9-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2676-10-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2676-11-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2676-12-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB