Analysis

  • max time kernel
    138s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 11:00

General

  • Target

    630e6e37778be7e5def44c4f1e5d4239_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    630e6e37778be7e5def44c4f1e5d4239

  • SHA1

    b46aaacc5a471aadfcaa223227620fee243da1ed

  • SHA256

    56002cdbf9ee0989f14b5bee5ca5d8fac4f4de408a1e0ad12084cd0218512b25

  • SHA512

    78171467f2494733b11b88a7901969f51fe8a34563b3a5e2b954b6c3e5cd344e424b5fd865becc6be45c4c1d1b8b6ab4bbc3c56e610dc1ce032b11f843284ab9

  • SSDEEP

    3072:gkc6a5ffHvXyZbmrAVy9m26gciigwEx2FePLmSIoN/rAbFHI7o/33vYu:gkMY/ETAbFHI0/

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\630e6e37778be7e5def44c4f1e5d4239_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\630e6e37778be7e5def44c4f1e5d4239_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3408
    • C:\Users\Admin\AppData\Local\Temp\630e6e37778be7e5def44c4f1e5d4239_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\630e6e37778be7e5def44c4f1e5d4239_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4492
  • C:\Windows\SysWOW64\EspService.exe
    C:\Windows\SysWOW64\EspService.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Windows\SysWOW64\EspService.exe
      "C:\Windows\SysWOW64\EspService.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:3460

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3408-5-0x0000000000C40000-0x0000000000C4E000-memory.dmp
    Filesize

    56KB

  • memory/3408-1-0x0000000000C40000-0x0000000000C4E000-memory.dmp
    Filesize

    56KB

  • memory/3408-6-0x0000000000C50000-0x0000000000C60000-memory.dmp
    Filesize

    64KB

  • memory/3408-0-0x0000000000AF0000-0x0000000000AFE000-memory.dmp
    Filesize

    56KB

  • memory/3408-14-0x0000000000AF0000-0x0000000000AFE000-memory.dmp
    Filesize

    56KB

  • memory/3460-22-0x0000000000B10000-0x0000000000B1E000-memory.dmp
    Filesize

    56KB

  • memory/3460-32-0x0000000000B10000-0x0000000000B1E000-memory.dmp
    Filesize

    56KB

  • memory/3460-28-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB

  • memory/3460-23-0x0000000000BD0000-0x0000000000BDE000-memory.dmp
    Filesize

    56KB

  • memory/3460-27-0x0000000000BD0000-0x0000000000BDE000-memory.dmp
    Filesize

    56KB

  • memory/4492-12-0x0000000000F80000-0x0000000000F8E000-memory.dmp
    Filesize

    56KB

  • memory/4492-13-0x0000000000F90000-0x0000000000FA0000-memory.dmp
    Filesize

    64KB

  • memory/4492-8-0x0000000000F80000-0x0000000000F8E000-memory.dmp
    Filesize

    56KB

  • memory/4492-31-0x0000000000C20000-0x0000000000C2E000-memory.dmp
    Filesize

    56KB

  • memory/4492-30-0x0000000000B20000-0x0000000000B40000-memory.dmp
    Filesize

    128KB

  • memory/4492-7-0x0000000000C20000-0x0000000000C2E000-memory.dmp
    Filesize

    56KB

  • memory/4864-16-0x0000000000850000-0x000000000085E000-memory.dmp
    Filesize

    56KB

  • memory/4864-21-0x0000000000B10000-0x0000000000B20000-memory.dmp
    Filesize

    64KB

  • memory/4864-20-0x0000000000850000-0x000000000085E000-memory.dmp
    Filesize

    56KB

  • memory/4864-15-0x0000000000840000-0x000000000084E000-memory.dmp
    Filesize

    56KB

  • memory/4864-29-0x0000000000840000-0x000000000084E000-memory.dmp
    Filesize

    56KB