Analysis

  • max time kernel
    139s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 13:25

General

  • Target

    54ed02b161c49720c2409382caa8b873_JaffaCakes118.exe

  • Size

    140KB

  • MD5

    54ed02b161c49720c2409382caa8b873

  • SHA1

    dbb8937a07a077ddddff013dfa3462f9c4f785b6

  • SHA256

    faf13561d39bb0be0eff6ca76605a1b90ed202d4784847c8337c10118e3aea94

  • SHA512

    c79850a897510677a5c3b2204d6c2f40fa0f5b6e7c088d1ad8cd49231ccc095d5aa4a73ca6c69afe3341e42b7fba08caaf45b8805ad6cacab6a4fdd076b8bb12

  • SSDEEP

    1536:x5L2S76evqFc7tOqvys8vjTbm3IG0QTDf8CXbxN/e2xuLDb2wrmYrgEVow:vN7hvImSs8LTbm3oQPf3n/b0n5m0Vow

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54ed02b161c49720c2409382caa8b873_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\54ed02b161c49720c2409382caa8b873_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Users\Admin\AppData\Local\Temp\54ed02b161c49720c2409382caa8b873_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\54ed02b161c49720c2409382caa8b873_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2576
  • C:\Windows\SysWOW64\oldfooter.exe
    "C:\Windows\SysWOW64\oldfooter.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Windows\SysWOW64\oldfooter.exe
      "C:\Windows\SysWOW64\oldfooter.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3660
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3668,i,1067197275908310731,12785105794523264014,262144 --variations-seed-version --mojo-platform-channel-handle=4400 /prefetch:8
    1⤵
      PID:4840

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2576-11-0x0000000002090000-0x00000000020A6000-memory.dmp
      Filesize

      88KB

    • memory/2576-38-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2576-39-0x0000000002070000-0x0000000002086000-memory.dmp
      Filesize

      88KB

    • memory/2576-17-0x0000000002070000-0x0000000002086000-memory.dmp
      Filesize

      88KB

    • memory/2576-9-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2576-18-0x00000000020B0000-0x00000000020D0000-memory.dmp
      Filesize

      128KB

    • memory/2576-15-0x0000000002090000-0x00000000020A6000-memory.dmp
      Filesize

      88KB

    • memory/3660-35-0x0000000000D70000-0x0000000000D90000-memory.dmp
      Filesize

      128KB

    • memory/3660-29-0x0000000000D50000-0x0000000000D66000-memory.dmp
      Filesize

      88KB

    • memory/3660-40-0x0000000000D30000-0x0000000000D46000-memory.dmp
      Filesize

      88KB

    • memory/3660-34-0x0000000000D30000-0x0000000000D46000-memory.dmp
      Filesize

      88KB

    • memory/3660-33-0x0000000000D50000-0x0000000000D66000-memory.dmp
      Filesize

      88KB

    • memory/4808-25-0x00000000006E0000-0x00000000006F6000-memory.dmp
      Filesize

      88KB

    • memory/4808-22-0x00000000006E0000-0x00000000006F6000-memory.dmp
      Filesize

      88KB

    • memory/4808-27-0x0000000000D70000-0x0000000000D90000-memory.dmp
      Filesize

      128KB

    • memory/4808-26-0x00000000005B0000-0x00000000005C6000-memory.dmp
      Filesize

      88KB

    • memory/4808-19-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4808-37-0x00000000005B0000-0x00000000005C6000-memory.dmp
      Filesize

      88KB

    • memory/4808-36-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4816-16-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4816-0-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4816-7-0x0000000000600000-0x0000000000616000-memory.dmp
      Filesize

      88KB

    • memory/4816-2-0x0000000000620000-0x0000000000636000-memory.dmp
      Filesize

      88KB

    • memory/4816-6-0x0000000000620000-0x0000000000636000-memory.dmp
      Filesize

      88KB

    • memory/4816-8-0x0000000002540000-0x0000000002560000-memory.dmp
      Filesize

      128KB