Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 13:20

General

  • Target

    465c7fb95c45008ddc6b940624745430_JaffaCakes118.exe

  • Size

    120KB

  • MD5

    465c7fb95c45008ddc6b940624745430

  • SHA1

    c5cb7ac12964118a02bf42081948f7b337596caf

  • SHA256

    21355753a277813cf58a348e389fa4feebca3f819ba7c78a8ab679a4f63d1953

  • SHA512

    47da7a30600b53ec7f769280e62b108d5b36bc8d8fa3323ebac17456707cd141b031ae97ff66cf74637da9ff1683b7b14d0f2b7a978cece6d82f8e85f90b688f

  • SSDEEP

    1536:iE+/4PkghqS5MVkW31G8KaEaoiXzCll4xArk/HvqbzFerKdNhaaXXr:iE+/4sxVz3EaoiDQ4CtFN/hXr

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\465c7fb95c45008ddc6b940624745430_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\465c7fb95c45008ddc6b940624745430_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4784
    • C:\Users\Admin\AppData\Local\Temp\465c7fb95c45008ddc6b940624745430_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\465c7fb95c45008ddc6b940624745430_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:1516
  • C:\Windows\SysWOW64\emitlime.exe
    "C:\Windows\SysWOW64\emitlime.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\Windows\SysWOW64\emitlime.exe
      "C:\Windows\SysWOW64\emitlime.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1520

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/380-12-0x00000000009B0000-0x00000000009C7000-memory.dmp
    Filesize

    92KB

  • memory/380-16-0x00000000004E0000-0x00000000004F7000-memory.dmp
    Filesize

    92KB

  • memory/380-17-0x00000000009D0000-0x00000000009E8000-memory.dmp
    Filesize

    96KB

  • memory/1516-11-0x0000000002200000-0x0000000002218000-memory.dmp
    Filesize

    96KB

  • memory/1516-10-0x00000000006F0000-0x0000000000707000-memory.dmp
    Filesize

    92KB

  • memory/1516-6-0x00000000021E0000-0x00000000021F7000-memory.dmp
    Filesize

    92KB

  • memory/1516-25-0x00000000006F0000-0x0000000000707000-memory.dmp
    Filesize

    92KB

  • memory/1516-24-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1520-18-0x0000000000D50000-0x0000000000D67000-memory.dmp
    Filesize

    92KB

  • memory/1520-23-0x0000000000D70000-0x0000000000D88000-memory.dmp
    Filesize

    96KB

  • memory/1520-22-0x00000000008C0000-0x00000000008D7000-memory.dmp
    Filesize

    92KB

  • memory/1520-26-0x00000000008C0000-0x00000000008D7000-memory.dmp
    Filesize

    92KB

  • memory/4784-4-0x0000000000B80000-0x0000000000B97000-memory.dmp
    Filesize

    92KB

  • memory/4784-0-0x0000000000BA0000-0x0000000000BB7000-memory.dmp
    Filesize

    92KB

  • memory/4784-5-0x00000000021E0000-0x00000000021F8000-memory.dmp
    Filesize

    96KB