Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 18:06

General

  • Target

    6823e6e9a4321cfda0767502921358e3_JaffaCakes118.exe

  • Size

    792KB

  • MD5

    6823e6e9a4321cfda0767502921358e3

  • SHA1

    fafede3014a8389192d913a1ed0edf83ca237482

  • SHA256

    63b0ecc943fce32c509e12af374918b7d0c9c65663f5b2e100facc2faee1dc81

  • SHA512

    e33c917a3b25004dab4808f96dff6e53d16a93402722128ed7e5ae830121dc0bcd7a7de7f73c1bf39336a189438bf9dfbdc6e20aa6b96af518af1dd849e6e330

  • SSDEEP

    24576:cz3UzEaVPbn6i7xFkOM77BBuo3rHE5ijM5afM5:wOVPbn6i7xFkOM77BBuo3rHE5ijM5af2

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6823e6e9a4321cfda0767502921358e3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6823e6e9a4321cfda0767502921358e3_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5036
    • C:\Users\Admin\AppData\Local\Temp\6823e6e9a4321cfda0767502921358e3_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6823e6e9a4321cfda0767502921358e3_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:1684
  • C:\Windows\SysWOW64\shimsasp.exe
    "C:\Windows\SysWOW64\shimsasp.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\shimsasp.exe
      "C:\Windows\SysWOW64\shimsasp.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1684-12-0x0000000000670000-0x0000000000689000-memory.dmp
    Filesize

    100KB

  • memory/1684-25-0x0000000000400000-0x00000000004C8000-memory.dmp
    Filesize

    800KB

  • memory/1684-26-0x0000000000650000-0x0000000000669000-memory.dmp
    Filesize

    100KB

  • memory/1684-7-0x0000000000650000-0x0000000000669000-memory.dmp
    Filesize

    100KB

  • memory/1684-8-0x0000000000670000-0x0000000000689000-memory.dmp
    Filesize

    100KB

  • memory/1684-13-0x0000000000690000-0x00000000006A0000-memory.dmp
    Filesize

    64KB

  • memory/2208-24-0x0000000000650000-0x0000000000669000-memory.dmp
    Filesize

    100KB

  • memory/2992-19-0x0000000000DF0000-0x0000000000E09000-memory.dmp
    Filesize

    100KB

  • memory/2992-23-0x0000000000DF0000-0x0000000000E09000-memory.dmp
    Filesize

    100KB

  • memory/5036-4-0x00000000006B0000-0x00000000006C9000-memory.dmp
    Filesize

    100KB

  • memory/5036-5-0x0000000000690000-0x00000000006A9000-memory.dmp
    Filesize

    100KB

  • memory/5036-6-0x00000000006D0000-0x00000000006E0000-memory.dmp
    Filesize

    64KB

  • memory/5036-0-0x00000000006B0000-0x00000000006C9000-memory.dmp
    Filesize

    100KB