Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 21:04

General

  • Target

    5b756df503196e5ca1a7ac86c34f4477_JaffaCakes118.exe

  • Size

    415KB

  • MD5

    5b756df503196e5ca1a7ac86c34f4477

  • SHA1

    333f7c630a0c4d9297d39935c72dd07a746a62eb

  • SHA256

    36306ac5cc44402bc147184c87c4d2e287e9d1ad9a2dc89b062a448538a1b7a5

  • SHA512

    ad5ca3c1a65ceff34850140d47ccd877c5535785216960fb74aed04aaa05d7f8fa0914c0c9f4f70bb3bc5acb581afada6f5f38b7e70fcdfcf5be09979745ba49

  • SSDEEP

    6144:GVlVgitrbq3Z56l7f5UO8A4BU5hW5GyX0+:GVowrbq3C7BcU5hWrk+

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b756df503196e5ca1a7ac86c34f4477_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5b756df503196e5ca1a7ac86c34f4477_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Users\Admin\AppData\Local\Temp\5b756df503196e5ca1a7ac86c34f4477_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\5b756df503196e5ca1a7ac86c34f4477_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:4536
  • C:\Windows\SysWOW64\footerentry.exe
    "C:\Windows\SysWOW64\footerentry.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\footerentry.exe
      "C:\Windows\SysWOW64\footerentry.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1112

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1112-27-0x0000000000650000-0x0000000000660000-memory.dmp
    Filesize

    64KB

  • memory/1112-31-0x0000000000630000-0x0000000000646000-memory.dmp
    Filesize

    88KB

  • memory/1112-21-0x0000000000ED0000-0x0000000000EE6000-memory.dmp
    Filesize

    88KB

  • memory/1112-25-0x0000000000ED0000-0x0000000000EE6000-memory.dmp
    Filesize

    88KB

  • memory/1112-26-0x0000000000630000-0x0000000000646000-memory.dmp
    Filesize

    88KB

  • memory/1964-20-0x00000000005C0000-0x00000000005D0000-memory.dmp
    Filesize

    64KB

  • memory/1964-19-0x0000000000B70000-0x0000000000B86000-memory.dmp
    Filesize

    88KB

  • memory/1964-28-0x0000000000B70000-0x0000000000B86000-memory.dmp
    Filesize

    88KB

  • memory/1964-18-0x0000000000B90000-0x0000000000BA6000-memory.dmp
    Filesize

    88KB

  • memory/1964-14-0x0000000000B90000-0x0000000000BA6000-memory.dmp
    Filesize

    88KB

  • memory/2488-6-0x00000000005C0000-0x00000000005D0000-memory.dmp
    Filesize

    64KB

  • memory/2488-0-0x0000000000740000-0x0000000000756000-memory.dmp
    Filesize

    88KB

  • memory/2488-5-0x0000000000720000-0x0000000000736000-memory.dmp
    Filesize

    88KB

  • memory/2488-4-0x0000000000740000-0x0000000000756000-memory.dmp
    Filesize

    88KB

  • memory/4536-13-0x0000000000A70000-0x0000000000A80000-memory.dmp
    Filesize

    64KB

  • memory/4536-7-0x0000000000A50000-0x0000000000A66000-memory.dmp
    Filesize

    88KB

  • memory/4536-12-0x0000000000A30000-0x0000000000A46000-memory.dmp
    Filesize

    88KB

  • memory/4536-11-0x0000000000A50000-0x0000000000A66000-memory.dmp
    Filesize

    88KB

  • memory/4536-29-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4536-30-0x0000000000A30000-0x0000000000A46000-memory.dmp
    Filesize

    88KB