Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:09

General

  • Target

    6d25483cd59582da7258e584be660fde_JaffaCakes118.exe

  • Size

    144KB

  • MD5

    6d25483cd59582da7258e584be660fde

  • SHA1

    f322cf004aa269ce6dedad5ada81bcfdae86b687

  • SHA256

    31f3340b9cb9d2f1a829c905da3f5adb78c83f2a082e4e7f6430f9cb9039e689

  • SHA512

    bf185baf958285c231f7033407df7368ccabe41e2cbaecfc50c2227c2658fcd822ebca828a1c7652c1c1d3cd487226f43e00dae42b9cca59a9de5088812b8de7

  • SSDEEP

    3072:ox9PrkoQSsdBb74jipqV7SDRRbQ9X1aOq5hBYtHyk:oXQoHMnAVuDRRbAjyk

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d25483cd59582da7258e584be660fde_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d25483cd59582da7258e584be660fde_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Users\Admin\AppData\Local\Temp\6d25483cd59582da7258e584be660fde_JaffaCakes118.exe
      --15b300f9
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4012
  • C:\Windows\SysWOW64\alabamanetserv.exe
    "C:\Windows\SysWOW64\alabamanetserv.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Windows\SysWOW64\alabamanetserv.exe
      --2a2dbfbc
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4360

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1020-0-0x0000000000690000-0x00000000006A0000-memory.dmp
    Filesize

    64KB

  • memory/1020-1-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1020-3-0x0000000000690000-0x00000000006A0000-memory.dmp
    Filesize

    64KB

  • memory/1500-5-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4012-4-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4012-8-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4360-10-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4360-11-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4360-14-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4360-15-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB