Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 20:24

General

  • Target

    1767290b9606f7dab11712e060849f23_JaffaCakes118.exe

  • Size

    361KB

  • MD5

    1767290b9606f7dab11712e060849f23

  • SHA1

    5e5a2c6d905c0e2881fc578c42856fa761970456

  • SHA256

    5b75dda7abc71b1156e245a88673cbee40c6a56dc2affa614e984fdcd2f47bda

  • SHA512

    857bf6b8fca911a1203e645ddc2ba3390751f63a18397d66037cf7530ebbb17f774a6d08fca5cb472f1a908dac5e13f849d91d948ce44a6cca43c1b8474df07f

  • SSDEEP

    6144:xG0fvUDNEuaHP4ccla2laVlaula2la2la2la2larlaBdjAA:xGT5EJHQPaYaLagaYaYaYaYapaN

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1767290b9606f7dab11712e060849f23_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1767290b9606f7dab11712e060849f23_JaffaCakes118.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Users\Admin\AppData\Local\Temp\1767290b9606f7dab11712e060849f23_JaffaCakes118.exe
      --11da35e2
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:2724
  • C:\Windows\SysWOW64\isssubs.exe
    "C:\Windows\SysWOW64\isssubs.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Windows\SysWOW64\isssubs.exe
      --d1b276b2
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:2612

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/996-0-0x00000000002A0000-0x00000000002BB000-memory.dmp
    Filesize

    108KB

  • memory/996-2-0x00000000002A0000-0x00000000002BB000-memory.dmp
    Filesize

    108KB

  • memory/996-3-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2600-6-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2612-10-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2612-11-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2612-12-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2612-13-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2724-4-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2724-5-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2724-9-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB