Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 19:00

General

  • Target

    6bf45b695c31bf5dbc059dad692e6ad1_JaffaCakes118.exe

  • Size

    576KB

  • MD5

    6bf45b695c31bf5dbc059dad692e6ad1

  • SHA1

    d751433c4528b4999a0df31c6d9e4c10602497cd

  • SHA256

    59b2fb7570bee0d8c7602b8c7b489fc6a6b6dff2ab6671d9b1d2ef339b7b020a

  • SHA512

    e22ea4ca40ae4053819a74a5f690a4ac63dc0b5e6707de390b974e16f17d99fe650770153543e1b753865437a1707ec8085f9f00b9d5af150d4fe46b77507da0

  • SSDEEP

    3072:dMEPRirOdRTsSkHGXyMOrYOXuJwn44oQ4SYGSicM:dHQOdRQSkHGBAYwdnYGk

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bf45b695c31bf5dbc059dad692e6ad1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6bf45b695c31bf5dbc059dad692e6ad1_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4080
    • C:\Users\Admin\AppData\Local\Temp\6bf45b695c31bf5dbc059dad692e6ad1_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6bf45b695c31bf5dbc059dad692e6ad1_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:3316
  • C:\Windows\SysWOW64\orderedfltr.exe
    "C:\Windows\SysWOW64\orderedfltr.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3412
    • C:\Windows\SysWOW64\orderedfltr.exe
      "C:\Windows\SysWOW64\orderedfltr.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3628

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3316-13-0x0000000000960000-0x0000000000970000-memory.dmp
    Filesize

    64KB

  • memory/3316-30-0x0000000000540000-0x0000000000557000-memory.dmp
    Filesize

    92KB

  • memory/3316-29-0x0000000000400000-0x0000000000492000-memory.dmp
    Filesize

    584KB

  • memory/3316-12-0x0000000000540000-0x0000000000557000-memory.dmp
    Filesize

    92KB

  • memory/3316-11-0x0000000000940000-0x0000000000957000-memory.dmp
    Filesize

    92KB

  • memory/3316-7-0x0000000000940000-0x0000000000957000-memory.dmp
    Filesize

    92KB

  • memory/3412-20-0x0000000000960000-0x0000000000970000-memory.dmp
    Filesize

    64KB

  • memory/3412-19-0x0000000000720000-0x0000000000737000-memory.dmp
    Filesize

    92KB

  • memory/3412-26-0x0000000000720000-0x0000000000737000-memory.dmp
    Filesize

    92KB

  • memory/3628-25-0x0000000000F00000-0x0000000000F17000-memory.dmp
    Filesize

    92KB

  • memory/3628-28-0x0000000000600000-0x0000000000610000-memory.dmp
    Filesize

    64KB

  • memory/3628-27-0x0000000000A70000-0x0000000000A87000-memory.dmp
    Filesize

    92KB

  • memory/3628-21-0x0000000000F00000-0x0000000000F17000-memory.dmp
    Filesize

    92KB

  • memory/3628-31-0x0000000000A70000-0x0000000000A87000-memory.dmp
    Filesize

    92KB

  • memory/4080-6-0x0000000000570000-0x0000000000580000-memory.dmp
    Filesize

    64KB

  • memory/4080-0-0x0000000000A90000-0x0000000000AA7000-memory.dmp
    Filesize

    92KB

  • memory/4080-5-0x0000000000A70000-0x0000000000A87000-memory.dmp
    Filesize

    92KB

  • memory/4080-4-0x0000000000A90000-0x0000000000AA7000-memory.dmp
    Filesize

    92KB