Analysis

  • max time kernel
    139s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 06:30

General

  • Target

    191efde5fff866d11803668bece19481_JaffaCakes118.exe

  • Size

    136KB

  • MD5

    191efde5fff866d11803668bece19481

  • SHA1

    39550c87cfb8a6ebda74bf1af1e7aba1171e1e03

  • SHA256

    8b8416fae1cc885453fca2fc5c75576c1a847f0e777845f531ef9e5a7c990e2f

  • SHA512

    a88aa1137d2be585e05274a9162c5ba0ffb4b8e88f95bbeb2393a6c5abdc350283270562954a5757b145641e6398bbf6150ec78422504ed99bd0bbb7799bbb54

  • SSDEEP

    3072:csTW661letEoocz4plCCCfqBz+Co5wJSg:csTa6EooXCCCfqBz+Cu

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\191efde5fff866d11803668bece19481_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\191efde5fff866d11803668bece19481_JaffaCakes118.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Users\Admin\AppData\Local\Temp\191efde5fff866d11803668bece19481_JaffaCakes118.exe
      --46b75e7
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1828
  • C:\Windows\SysWOW64\typbulk.exe
    "C:\Windows\SysWOW64\typbulk.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SysWOW64\typbulk.exe
      --d32aa573
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:3044

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1152-5-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1276-0-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1276-3-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1276-2-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1828-4-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1828-8-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3044-9-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/3044-10-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3044-11-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/3044-12-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB