Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 20:01

General

  • Target

    5b3349c5b75cccf73384ffb46835676d_JaffaCakes118.exe

  • Size

    208KB

  • MD5

    5b3349c5b75cccf73384ffb46835676d

  • SHA1

    53a8055200dc9215e420fb1370cefb5a9ea00f9b

  • SHA256

    ba37182248f817bc10862b9e5c36fa9a9056de6bf86a9ef815bae88a9e080cdc

  • SHA512

    ef3da14bd74bfb7b4ee7cbbf509c3f02bf2d805cc5de8397e05e605f3eb0d766dc8258213c4afcf5d61a23ad49bd5e975c9f650e458ca807588c32c9ee376a5b

  • SSDEEP

    3072:aGmJ9r9IV6+yJFPPEDli/G+rheQK8Z5NwlLwAdfPF5n0irmVnB4StgRJg5jpj:erXXP6ke+rcQ5aLdfX0iy1B454jp

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b3349c5b75cccf73384ffb46835676d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5b3349c5b75cccf73384ffb46835676d_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\5b3349c5b75cccf73384ffb46835676d_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\5b3349c5b75cccf73384ffb46835676d_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2028
  • C:\Windows\SysWOW64\indexerwgx.exe
    "C:\Windows\SysWOW64\indexerwgx.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3492
    • C:\Windows\SysWOW64\indexerwgx.exe
      "C:\Windows\SysWOW64\indexerwgx.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2700

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2028-12-0x0000000000A80000-0x0000000000A9A000-memory.dmp
    Filesize

    104KB

  • memory/2028-8-0x0000000000A80000-0x0000000000A9A000-memory.dmp
    Filesize

    104KB

  • memory/2028-15-0x0000000000AA0000-0x0000000000AB0000-memory.dmp
    Filesize

    64KB

  • memory/2028-14-0x00000000007D0000-0x00000000007EA000-memory.dmp
    Filesize

    104KB

  • memory/2028-32-0x00000000007D0000-0x00000000007EA000-memory.dmp
    Filesize

    104KB

  • memory/2028-31-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2368-0-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2368-1-0x0000000000A30000-0x0000000000A4A000-memory.dmp
    Filesize

    104KB

  • memory/2368-5-0x0000000000A30000-0x0000000000A4A000-memory.dmp
    Filesize

    104KB

  • memory/2368-7-0x0000000000A50000-0x0000000000A60000-memory.dmp
    Filesize

    64KB

  • memory/2368-6-0x0000000000A10000-0x0000000000A2A000-memory.dmp
    Filesize

    104KB

  • memory/2368-13-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2700-27-0x0000000000D60000-0x0000000000D7A000-memory.dmp
    Filesize

    104KB

  • memory/2700-23-0x0000000000D60000-0x0000000000D7A000-memory.dmp
    Filesize

    104KB

  • memory/2700-29-0x0000000000D80000-0x0000000000D90000-memory.dmp
    Filesize

    64KB

  • memory/2700-28-0x0000000000D40000-0x0000000000D5A000-memory.dmp
    Filesize

    104KB

  • memory/2700-33-0x0000000000D40000-0x0000000000D5A000-memory.dmp
    Filesize

    104KB

  • memory/3492-20-0x00000000009C0000-0x00000000009DA000-memory.dmp
    Filesize

    104KB

  • memory/3492-21-0x00000000004C0000-0x00000000004DA000-memory.dmp
    Filesize

    104KB

  • memory/3492-30-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/3492-22-0x00000000009E0000-0x00000000009F0000-memory.dmp
    Filesize

    64KB

  • memory/3492-16-0x00000000009C0000-0x00000000009DA000-memory.dmp
    Filesize

    104KB