Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:08

General

  • Target

    6876afa341bef064704f03cb436b2788_JaffaCakes118.exe

  • Size

    198KB

  • MD5

    6876afa341bef064704f03cb436b2788

  • SHA1

    6ad3b90811db4893f82bb1c43ea4f19b08d63177

  • SHA256

    92337a1dd1c57e1f8c234f28155137afe51e0296e078fd22e2e3875fe2352843

  • SHA512

    3852c36927729fd1cb8081a91a1b0a25a072594bed99cd968cdf2326eb340552294241c995b38bc5bc44b66277f81240d741e8e3fbbd81f52af2ddee5a879eaf

  • SSDEEP

    3072:R/Nsd/2MPfMbEXL7wPhkMYBav1FXqUQRB:VC5PUbTpkMY47XqU

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6876afa341bef064704f03cb436b2788_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6876afa341bef064704f03cb436b2788_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Users\Admin\AppData\Local\Temp\6876afa341bef064704f03cb436b2788_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6876afa341bef064704f03cb436b2788_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:3316
  • C:\Windows\SysWOW64\cchwork.exe
    "C:\Windows\SysWOW64\cchwork.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3520
    • C:\Windows\SysWOW64\cchwork.exe
      "C:\Windows\SysWOW64\cchwork.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3636

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3000-14-0x0000000000A20000-0x0000000000A37000-memory.dmp
    Filesize

    92KB

  • memory/3000-2-0x0000000000A20000-0x0000000000A37000-memory.dmp
    Filesize

    92KB

  • memory/3000-5-0x0000000000A40000-0x0000000000A57000-memory.dmp
    Filesize

    92KB

  • memory/3000-6-0x00000000022D0000-0x00000000022E0000-memory.dmp
    Filesize

    64KB

  • memory/3000-0-0x0000000000A40000-0x0000000000A57000-memory.dmp
    Filesize

    92KB

  • memory/3316-11-0x0000000000730000-0x0000000000747000-memory.dmp
    Filesize

    92KB

  • memory/3316-13-0x00000000005B0000-0x00000000005C0000-memory.dmp
    Filesize

    64KB

  • memory/3316-12-0x00000000006F0000-0x0000000000707000-memory.dmp
    Filesize

    92KB

  • memory/3316-7-0x0000000000730000-0x0000000000747000-memory.dmp
    Filesize

    92KB

  • memory/3316-28-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/3316-29-0x00000000006F0000-0x0000000000707000-memory.dmp
    Filesize

    92KB

  • memory/3520-15-0x0000000000910000-0x0000000000927000-memory.dmp
    Filesize

    92KB

  • memory/3520-19-0x0000000000910000-0x0000000000927000-memory.dmp
    Filesize

    92KB

  • memory/3520-21-0x00000000004F0000-0x0000000000500000-memory.dmp
    Filesize

    64KB

  • memory/3520-20-0x00000000008F0000-0x0000000000907000-memory.dmp
    Filesize

    92KB

  • memory/3520-27-0x00000000008F0000-0x0000000000907000-memory.dmp
    Filesize

    92KB

  • memory/3636-26-0x0000000000E30000-0x0000000000E47000-memory.dmp
    Filesize

    92KB

  • memory/3636-22-0x0000000000E30000-0x0000000000E47000-memory.dmp
    Filesize

    92KB