Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 03:31

General

  • Target

    69986811581643af859a0530c8f74f09_JaffaCakes118.exe

  • Size

    415KB

  • MD5

    69986811581643af859a0530c8f74f09

  • SHA1

    f192708f4ee518a7ba33c6c87061b6dca5fce68b

  • SHA256

    22f7fafd9845b9dacb7e30522960ffc3ee79ff956ddf5b3379d84a4f38616f30

  • SHA512

    86c4fdedd023038647ff20016c91220801b35b88f84bcb92d53ac82f0b167959be57c88ca60ca0b17968195338639798df653791508eab603e07cb3a71fb20c5

  • SSDEEP

    6144:T1Ct2VWunydtRKn+eKONXdFK8Mu4V1Hk:JCt2VdydtRKZNXdg8O

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69986811581643af859a0530c8f74f09_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69986811581643af859a0530c8f74f09_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Users\Admin\AppData\Local\Temp\69986811581643af859a0530c8f74f09_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\69986811581643af859a0530c8f74f09_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:3948
  • C:\Windows\SysWOW64\tvoutcase.exe
    "C:\Windows\SysWOW64\tvoutcase.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:400
    • C:\Windows\SysWOW64\tvoutcase.exe
      "C:\Windows\SysWOW64\tvoutcase.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3956

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/400-15-0x0000000000620000-0x0000000000636000-memory.dmp
    Filesize

    88KB

  • memory/400-29-0x0000000000600000-0x0000000000616000-memory.dmp
    Filesize

    88KB

  • memory/400-20-0x0000000000600000-0x0000000000616000-memory.dmp
    Filesize

    88KB

  • memory/400-21-0x0000000000510000-0x0000000000520000-memory.dmp
    Filesize

    64KB

  • memory/400-19-0x0000000000620000-0x0000000000636000-memory.dmp
    Filesize

    88KB

  • memory/3948-8-0x00000000020C0000-0x00000000020D6000-memory.dmp
    Filesize

    88KB

  • memory/3948-13-0x00000000020E0000-0x00000000020F0000-memory.dmp
    Filesize

    64KB

  • memory/3948-12-0x00000000020C0000-0x00000000020D6000-memory.dmp
    Filesize

    88KB

  • memory/3948-7-0x00000000020A0000-0x00000000020B6000-memory.dmp
    Filesize

    88KB

  • memory/3948-31-0x00000000020A0000-0x00000000020B6000-memory.dmp
    Filesize

    88KB

  • memory/3948-30-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3956-23-0x0000000000D90000-0x0000000000DA6000-memory.dmp
    Filesize

    88KB

  • memory/3956-32-0x00000000008F0000-0x0000000000906000-memory.dmp
    Filesize

    88KB

  • memory/3956-22-0x00000000008F0000-0x0000000000906000-memory.dmp
    Filesize

    88KB

  • memory/3956-27-0x0000000000D90000-0x0000000000DA6000-memory.dmp
    Filesize

    88KB

  • memory/3956-28-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/4352-5-0x0000000000810000-0x0000000000826000-memory.dmp
    Filesize

    88KB

  • memory/4352-6-0x0000000000930000-0x0000000000940000-memory.dmp
    Filesize

    64KB

  • memory/4352-1-0x0000000000810000-0x0000000000826000-memory.dmp
    Filesize

    88KB

  • memory/4352-0-0x00000000007F0000-0x0000000000806000-memory.dmp
    Filesize

    88KB

  • memory/4352-14-0x00000000007F0000-0x0000000000806000-memory.dmp
    Filesize

    88KB