Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 11:06

General

  • Target

    6312e50af74e027602835fbfbd0f36f1_JaffaCakes118.exe

  • Size

    137KB

  • MD5

    6312e50af74e027602835fbfbd0f36f1

  • SHA1

    b49199cf00e9da82f3244fb534760d40e1d65404

  • SHA256

    2c9b8ed7cb7ce9b49579453283292ddf478c6ab2953b66c27aac8dfc84c6fb2b

  • SHA512

    e5bfc84a1edbdbdedad1552cf2b3d5bad1113ebd96f90b0e79e65e7a78af91a973f05c1998967c6e690a30b877375dd0f91d14c1caefb225cd51b23303874955

  • SSDEEP

    3072:yF0Ecszb+wLvN0YBn/+kuSmR8+J2xixlwEHIOH5SZ:lJgmm+P3K+JpxFH5A

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6312e50af74e027602835fbfbd0f36f1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6312e50af74e027602835fbfbd0f36f1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\6312e50af74e027602835fbfbd0f36f1_JaffaCakes118.exe
      --dc035786
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1260
  • C:\Windows\SysWOW64\exechotspot.exe
    "C:\Windows\SysWOW64\exechotspot.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4552
    • C:\Windows\SysWOW64\exechotspot.exe
      --8e21f894
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:5096

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1260-5-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1260-6-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1260-12-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2208-0-0x0000000000590000-0x00000000005A1000-memory.dmp
    Filesize

    68KB

  • memory/2208-2-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2208-4-0x0000000000590000-0x00000000005A1000-memory.dmp
    Filesize

    68KB

  • memory/4552-7-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/5096-13-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/5096-14-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/5096-17-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/5096-18-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB