Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 20:09

General

  • Target

    731b0d7399402655f3fbb081c697770c_JaffaCakes118.exe

  • Size

    140KB

  • MD5

    731b0d7399402655f3fbb081c697770c

  • SHA1

    32484b0ca8ef2259daaea0ec1793d11dce84196d

  • SHA256

    d48de044a245f1fb49b9a587c02d79a4b8d17a7c4756ca1d266d1b4f3358ec43

  • SHA512

    c659486add017c9c8f7cfdf563019788598faf462d1b529ae2db45d65a76fe626a8a883a5196a2e09fc25f5606a5efe077f80c0ce68d84502a2d12c7a750b419

  • SSDEEP

    1536:IeZyXBigXxxaKWavdkUcl7G/zR1Nnsb94pxoUiR3xetTp:oQgB0Uc0t1xsb+px2etd

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\731b0d7399402655f3fbb081c697770c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\731b0d7399402655f3fbb081c697770c_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Users\Admin\AppData\Local\Temp\731b0d7399402655f3fbb081c697770c_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\731b0d7399402655f3fbb081c697770c_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2960
  • C:\Windows\SysWOW64\ctxaccount.exe
    "C:\Windows\SysWOW64\ctxaccount.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Windows\SysWOW64\ctxaccount.exe
      "C:\Windows\SysWOW64\ctxaccount.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:5080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2284-4-0x00000000008D0000-0x00000000008DD000-memory.dmp
    Filesize

    52KB

  • memory/2284-5-0x00000000005C0000-0x00000000005CD000-memory.dmp
    Filesize

    52KB

  • memory/2284-0-0x00000000008D0000-0x00000000008DD000-memory.dmp
    Filesize

    52KB

  • memory/2284-6-0x00000000008E0000-0x00000000008F0000-memory.dmp
    Filesize

    64KB

  • memory/2284-14-0x00000000005C0000-0x00000000005CD000-memory.dmp
    Filesize

    52KB

  • memory/2516-19-0x0000000000580000-0x000000000058D000-memory.dmp
    Filesize

    52KB

  • memory/2516-29-0x0000000000570000-0x000000000057D000-memory.dmp
    Filesize

    52KB

  • memory/2516-20-0x0000000000570000-0x000000000057D000-memory.dmp
    Filesize

    52KB

  • memory/2516-21-0x00000000006A0000-0x00000000006B0000-memory.dmp
    Filesize

    64KB

  • memory/2516-15-0x0000000000580000-0x000000000058D000-memory.dmp
    Filesize

    52KB

  • memory/2960-13-0x0000000000A70000-0x0000000000A80000-memory.dmp
    Filesize

    64KB

  • memory/2960-7-0x0000000000A60000-0x0000000000A6D000-memory.dmp
    Filesize

    52KB

  • memory/2960-12-0x0000000000A50000-0x0000000000A5D000-memory.dmp
    Filesize

    52KB

  • memory/2960-11-0x0000000000A60000-0x0000000000A6D000-memory.dmp
    Filesize

    52KB

  • memory/2960-31-0x0000000000A50000-0x0000000000A5D000-memory.dmp
    Filesize

    52KB

  • memory/2960-30-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/5080-26-0x00000000005C0000-0x00000000005CD000-memory.dmp
    Filesize

    52KB

  • memory/5080-22-0x00000000005C0000-0x00000000005CD000-memory.dmp
    Filesize

    52KB

  • memory/5080-28-0x00000000005D0000-0x00000000005E0000-memory.dmp
    Filesize

    64KB

  • memory/5080-27-0x00000000005B0000-0x00000000005BD000-memory.dmp
    Filesize

    52KB

  • memory/5080-32-0x00000000005B0000-0x00000000005BD000-memory.dmp
    Filesize

    52KB