Analysis

  • max time kernel
    146s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 08:07

General

  • Target

    a8a91e019ed26398dc25902059e2a179_JaffaCakes118.exe

  • Size

    78KB

  • MD5

    a8a91e019ed26398dc25902059e2a179

  • SHA1

    336dafa0ae7272b5b653f2317a8c7ff7781144a1

  • SHA256

    5438104f416bb8a85e3352871e0d05b137548134af616058ddb3f98bde0d1353

  • SHA512

    bfc2cb233834e884b8d74482f187381e245d6834463e4a328c4fc6df7442a4edd210eb1d96ac30fff1386775046709d70a23710af79baa6b9228fcf7fc7cd681

  • SSDEEP

    1536:NHSpKpOTyuNT8AEydsDW+35m0YT1VIdH/A50yswESN5YvGTwt3:NHSpKpO98Usy+35s/I9yswEnGU

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8a91e019ed26398dc25902059e2a179_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a8a91e019ed26398dc25902059e2a179_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\Temp\a8a91e019ed26398dc25902059e2a179_JaffaCakes118.exe
      --2fb7f280
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2044
  • C:\Windows\SysWOW64\idebugimpl.exe
    "C:\Windows\SysWOW64\idebugimpl.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Windows\SysWOW64\idebugimpl.exe
      --7b93627c
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2044-4-0x00000000001C0000-0x00000000001C1000-memory.dmp

    Filesize

    4KB

  • memory/2044-3-0x00000000001B0000-0x00000000001B1000-memory.dmp

    Filesize

    4KB

  • memory/2044-7-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2908-9-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2908-10-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2908-14-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2908-15-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2908-19-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/3048-0-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/3048-1-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB