Analysis

  • max time kernel
    146s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 05:04

General

  • Target

    69d2f2e075872e1c7e70df9cbffcae6a_JaffaCakes118.exe

  • Size

    168KB

  • MD5

    69d2f2e075872e1c7e70df9cbffcae6a

  • SHA1

    4000f2c50492c1fd614d38508b77887056b4d1f9

  • SHA256

    c32a48c50076172a80dce4279458233bd814c5f12971186c11a528d52041e285

  • SHA512

    9b2611db3723fe779063302cb302eb667c79e058ca877ce4aea3416e23b5c896e6f913105d0913fb878195495b911c8a8fe6a7d77aedd32bd871451635660852

  • SSDEEP

    3072:ECM5I2EU4MmTFHMXi0fA7S1SerERbHQVBR1hRwHYNf3cnuikC4:EbI2FNGF2rfmS15yDAPhozn7

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69d2f2e075872e1c7e70df9cbffcae6a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69d2f2e075872e1c7e70df9cbffcae6a_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3492
    • C:\Users\Admin\AppData\Local\Temp\69d2f2e075872e1c7e70df9cbffcae6a_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\69d2f2e075872e1c7e70df9cbffcae6a_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:3496
  • C:\Windows\SysWOW64\aerolook.exe
    "C:\Windows\SysWOW64\aerolook.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Windows\SysWOW64\aerolook.exe
      "C:\Windows\SysWOW64\aerolook.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2488

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2488-24-0x0000000000E30000-0x0000000000E46000-memory.dmp
    Filesize

    88KB

  • memory/2488-35-0x0000000000E10000-0x0000000000E26000-memory.dmp
    Filesize

    88KB

  • memory/2488-29-0x0000000000E10000-0x0000000000E26000-memory.dmp
    Filesize

    88KB

  • memory/2488-30-0x0000000000E50000-0x0000000000E70000-memory.dmp
    Filesize

    128KB

  • memory/2488-28-0x0000000000E30000-0x0000000000E46000-memory.dmp
    Filesize

    88KB

  • memory/3492-1-0x0000000001780000-0x0000000001796000-memory.dmp
    Filesize

    88KB

  • memory/3492-5-0x0000000001780000-0x0000000001796000-memory.dmp
    Filesize

    88KB

  • memory/3492-7-0x00000000017A0000-0x00000000017C0000-memory.dmp
    Filesize

    128KB

  • memory/3492-6-0x0000000001760000-0x0000000001776000-memory.dmp
    Filesize

    88KB

  • memory/3492-0-0x00000000006D0000-0x00000000006FB000-memory.dmp
    Filesize

    172KB

  • memory/3492-15-0x00000000006D0000-0x00000000006FB000-memory.dmp
    Filesize

    172KB

  • memory/3496-8-0x0000000000FB0000-0x0000000000FC6000-memory.dmp
    Filesize

    88KB

  • memory/3496-13-0x0000000000F90000-0x0000000000FA6000-memory.dmp
    Filesize

    88KB

  • memory/3496-14-0x00000000010F0000-0x0000000001110000-memory.dmp
    Filesize

    128KB

  • memory/3496-33-0x00000000006D0000-0x00000000006FB000-memory.dmp
    Filesize

    172KB

  • memory/3496-34-0x0000000000F90000-0x0000000000FA6000-memory.dmp
    Filesize

    88KB

  • memory/3496-12-0x0000000000FB0000-0x0000000000FC6000-memory.dmp
    Filesize

    88KB

  • memory/4472-21-0x00000000006D0000-0x00000000006FB000-memory.dmp
    Filesize

    172KB

  • memory/4472-20-0x00000000008E0000-0x00000000008F6000-memory.dmp
    Filesize

    88KB

  • memory/4472-16-0x00000000008E0000-0x00000000008F6000-memory.dmp
    Filesize

    88KB

  • memory/4472-22-0x00000000008C0000-0x00000000008D6000-memory.dmp
    Filesize

    88KB

  • memory/4472-23-0x0000000000900000-0x0000000000920000-memory.dmp
    Filesize

    128KB

  • memory/4472-31-0x00000000008C0000-0x00000000008D6000-memory.dmp
    Filesize

    88KB