Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 01:49

General

  • Target

    0be35bf9a73b075168b115383cc3820b_JaffaCakes118.exe

  • Size

    244KB

  • MD5

    0be35bf9a73b075168b115383cc3820b

  • SHA1

    007f47a16f2eab9393791a2b2e3df312acad185e

  • SHA256

    67001f1c08635f7e1b60359d7a6d9cb434609ba706c46bb976692958cc7ff3ef

  • SHA512

    0a521db060fbe97d316e32fabc655e7a2bc80b31116ffe2501e8f87b292f135b2486204444af6e6e915c0b04c0cc82508a3e101201a150cde104341c92a33153

  • SSDEEP

    3072:/6nl1RuGUvgeg55WRYrp3s9W3Heu65IZwC/6:yn7rUvTGBp3qW3Heij/6

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0be35bf9a73b075168b115383cc3820b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0be35bf9a73b075168b115383cc3820b_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Users\Admin\AppData\Local\Temp\0be35bf9a73b075168b115383cc3820b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\0be35bf9a73b075168b115383cc3820b_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:2308
  • C:\Windows\SysWOW64\jerseyrepl.exe
    "C:\Windows\SysWOW64\jerseyrepl.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Windows\SysWOW64\jerseyrepl.exe
      "C:\Windows\SysWOW64\jerseyrepl.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:3028

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2076-0-0x0000000000220000-0x0000000000232000-memory.dmp
    Filesize

    72KB

  • memory/2076-1-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/2076-4-0x0000000000220000-0x0000000000232000-memory.dmp
    Filesize

    72KB

  • memory/2308-2-0x0000000000400000-0x000000000043F000-memory.dmp
    Filesize

    252KB

  • memory/2308-5-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/2308-9-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/2976-6-0x0000000000400000-0x000000000043F000-memory.dmp
    Filesize

    252KB

  • memory/3028-7-0x0000000000400000-0x000000000043F000-memory.dmp
    Filesize

    252KB

  • memory/3028-10-0x0000000000400000-0x000000000043F000-memory.dmp
    Filesize

    252KB

  • memory/3028-11-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB