Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 05:57

General

  • Target

    58e11fee744e81ae3109dd0552561219_JaffaCakes118.exe

  • Size

    76KB

  • MD5

    58e11fee744e81ae3109dd0552561219

  • SHA1

    723e36d0e08e1360c6bbe01fadc741056982d839

  • SHA256

    5493f7935a9ccade975afd856c5e1b39b23ef892931bd7176a585fae5212efbf

  • SHA512

    c69dd203ceead30820c4646ab2c7570351cb4ff276af1dad38691fd096b5fe6448cf4f64504ab995a6accb1eae01369498a25c1af88daa2aa7a61038e7f7cb6d

  • SSDEEP

    1536:TQuCvwbtQr8KUK980n2nrzbhSRYbpnKKEOvcFJB2JZBtpYknk+lk79:MwJQrXUu8BnrXUYREOvcJupYkk+

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58e11fee744e81ae3109dd0552561219_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\58e11fee744e81ae3109dd0552561219_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3848
    • C:\Users\Admin\AppData\Local\Temp\58e11fee744e81ae3109dd0552561219_JaffaCakes118.exe
      --4ca7df8e
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1548
  • C:\Windows\SysWOW64\relatedsorting.exe
    "C:\Windows\SysWOW64\relatedsorting.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4496
    • C:\Windows\SysWOW64\relatedsorting.exe
      --9d16522b
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:3572

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1548-5-0x0000000000590000-0x0000000000591000-memory.dmp
    Filesize

    4KB

  • memory/1548-8-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1548-4-0x0000000000580000-0x0000000000581000-memory.dmp
    Filesize

    4KB

  • memory/3572-12-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3572-10-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3572-11-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3572-13-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3572-15-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3572-17-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3572-24-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3572-26-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3572-27-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3572-29-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3848-2-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3848-1-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3848-0-0x00000000004F0000-0x00000000004F1000-memory.dmp
    Filesize

    4KB