Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 17:59

General

  • Target

    643a1f9e7b6699a63dd5b9719078c63c_JaffaCakes118.exe

  • Size

    113KB

  • MD5

    643a1f9e7b6699a63dd5b9719078c63c

  • SHA1

    7074e1630d36c4586e5e18919968e2e1589f39e4

  • SHA256

    2e46d920c3a093587ec5544a8032856b31189e84967e92a988be77b3c5e10480

  • SHA512

    40ea4469321a5ae0ad95ebf10fa0e4242e1bc59e2c6de9cf55ce2aac7ff1adba2d8687404e5343c025eaf96b288c88c97927cb28fc2665754d6f1ce247686a72

  • SSDEEP

    1536:fosdaSM3ZyoLaTYoMQv7A3UQfaZbIcJm4TpXBQaweLFCexyy/SDSPXIze1XrfBNK:fosdUuIn4luaweLYuyvOPXIzibK

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\643a1f9e7b6699a63dd5b9719078c63c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\643a1f9e7b6699a63dd5b9719078c63c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3088
    • C:\Users\Admin\AppData\Local\Temp\643a1f9e7b6699a63dd5b9719078c63c_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\643a1f9e7b6699a63dd5b9719078c63c_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      PID:3912
  • C:\Windows\SysWOW64\deviceevent.exe
    C:\Windows\SysWOW64\deviceevent.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Windows\SysWOW64\deviceevent.exe
      "C:\Windows\SysWOW64\deviceevent.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:3440

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1936-15-0x0000000000E10000-0x0000000000E1E000-memory.dmp
    Filesize

    56KB

  • memory/1936-27-0x0000000000990000-0x000000000099E000-memory.dmp
    Filesize

    56KB

  • memory/1936-20-0x0000000000990000-0x000000000099E000-memory.dmp
    Filesize

    56KB

  • memory/1936-21-0x0000000000E20000-0x0000000000E30000-memory.dmp
    Filesize

    64KB

  • memory/1936-19-0x0000000000E10000-0x0000000000E1E000-memory.dmp
    Filesize

    56KB

  • memory/3088-14-0x0000000000A10000-0x0000000000A1E000-memory.dmp
    Filesize

    56KB

  • memory/3088-4-0x0000000000A20000-0x0000000000A2E000-memory.dmp
    Filesize

    56KB

  • memory/3088-5-0x0000000000A10000-0x0000000000A1E000-memory.dmp
    Filesize

    56KB

  • memory/3088-6-0x0000000000A40000-0x0000000000A50000-memory.dmp
    Filesize

    64KB

  • memory/3088-1-0x0000000000A20000-0x0000000000A2E000-memory.dmp
    Filesize

    56KB

  • memory/3440-26-0x00000000005E0000-0x00000000005EE000-memory.dmp
    Filesize

    56KB

  • memory/3440-22-0x00000000005E0000-0x00000000005EE000-memory.dmp
    Filesize

    56KB

  • memory/3912-13-0x0000000002160000-0x0000000002170000-memory.dmp
    Filesize

    64KB

  • memory/3912-12-0x00000000004D0000-0x00000000004DE000-memory.dmp
    Filesize

    56KB

  • memory/3912-7-0x0000000002150000-0x000000000215E000-memory.dmp
    Filesize

    56KB

  • memory/3912-11-0x0000000002150000-0x000000000215E000-memory.dmp
    Filesize

    56KB

  • memory/3912-28-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/3912-29-0x00000000004D0000-0x00000000004DE000-memory.dmp
    Filesize

    56KB