Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 21:15

General

  • Target

    5b82c3d60a56364fb46eaf9f8c5fde74_JaffaCakes118.exe

  • Size

    144KB

  • MD5

    5b82c3d60a56364fb46eaf9f8c5fde74

  • SHA1

    dd5472f5e822d64a75d1785db0e410e225860059

  • SHA256

    9f3a7efeb46f72dbdacb07e409a23cc78055eb7d5c0dacee9d303d1c49bc2540

  • SHA512

    a783a88c799591cb98361bcc31c77b1479f9572d60115b0c53413ada538c2a58968179d0bb39f125398c3ef584d021111495273b2939060186725b672fb36a74

  • SSDEEP

    3072:D1M+uKOgmkhz0GRSwnCu9yY4leAonHykKQi4YV4+k9M:++xQy/nCYwaSKi4y4D

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b82c3d60a56364fb46eaf9f8c5fde74_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5b82c3d60a56364fb46eaf9f8c5fde74_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\5b82c3d60a56364fb46eaf9f8c5fde74_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\5b82c3d60a56364fb46eaf9f8c5fde74_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:940
  • C:\Windows\SysWOW64\msoshlp.exe
    "C:\Windows\SysWOW64\msoshlp.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\SysWOW64\msoshlp.exe
      "C:\Windows\SysWOW64\msoshlp.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4456

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/940-12-0x0000000000600000-0x0000000000617000-memory.dmp
    Filesize

    92KB

  • memory/940-28-0x0000000000600000-0x0000000000617000-memory.dmp
    Filesize

    92KB

  • memory/940-27-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/940-7-0x0000000000620000-0x0000000000637000-memory.dmp
    Filesize

    92KB

  • memory/940-11-0x0000000000620000-0x0000000000637000-memory.dmp
    Filesize

    92KB

  • memory/940-13-0x0000000000640000-0x0000000000650000-memory.dmp
    Filesize

    64KB

  • memory/1120-18-0x0000000000E90000-0x0000000000EA7000-memory.dmp
    Filesize

    92KB

  • memory/1120-14-0x0000000000E90000-0x0000000000EA7000-memory.dmp
    Filesize

    92KB

  • memory/1120-20-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
    Filesize

    64KB

  • memory/1120-19-0x0000000000E70000-0x0000000000E87000-memory.dmp
    Filesize

    92KB

  • memory/1120-26-0x0000000000E70000-0x0000000000E87000-memory.dmp
    Filesize

    92KB

  • memory/1380-5-0x0000000000A00000-0x0000000000A17000-memory.dmp
    Filesize

    92KB

  • memory/1380-0-0x0000000000A20000-0x0000000000A37000-memory.dmp
    Filesize

    92KB

  • memory/1380-6-0x0000000000A40000-0x0000000000A50000-memory.dmp
    Filesize

    64KB

  • memory/1380-4-0x0000000000A20000-0x0000000000A37000-memory.dmp
    Filesize

    92KB

  • memory/4456-25-0x00000000008E0000-0x00000000008F7000-memory.dmp
    Filesize

    92KB

  • memory/4456-21-0x00000000008E0000-0x00000000008F7000-memory.dmp
    Filesize

    92KB