Analysis

  • max time kernel
    138s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2024 23:24

General

  • Target

    0b3dac3d2c58050280dbe7d624ba9366_JaffaCakes118.exe

  • Size

    107KB

  • MD5

    0b3dac3d2c58050280dbe7d624ba9366

  • SHA1

    5ff0adac4c74eacb0ffb5cbbbe13bc22d035674f

  • SHA256

    19c8558e871aab1d4e38c9e9b077695ec4a2b416e6a56d0628daa8396432f37d

  • SHA512

    d3f04977a6aa2a8a2dde522893404c24415e409e4f7ad6aee11c1cfc74ac44c1aa57e6facd9d36f635e8099a168ae1bedfe497f565a3cd8ff1e3d2942dbf497c

  • SSDEEP

    3072:s6pqYis+Gyg67r9Lz5rPCUyP9jnOFw5p1X:lpOs+s6f9Ld9cn86

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b3dac3d2c58050280dbe7d624ba9366_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0b3dac3d2c58050280dbe7d624ba9366_JaffaCakes118.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Users\Admin\AppData\Local\Temp\0b3dac3d2c58050280dbe7d624ba9366_JaffaCakes118.exe
      --5c211272
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:2424
  • C:\Windows\SysWOW64\iellcycle.exe
    "C:\Windows\SysWOW64\iellcycle.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Windows\SysWOW64\iellcycle.exe
      --84c75100
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1648-6-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1648-7-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2228-0-0x0000000000230000-0x0000000000241000-memory.dmp
    Filesize

    68KB

  • memory/2228-2-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2228-1-0x0000000000230000-0x0000000000241000-memory.dmp
    Filesize

    68KB

  • memory/2424-3-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2424-5-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2808-4-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB