Analysis

  • max time kernel
    138s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 21:05

General

  • Target

    9f82a5120e66b0739e744c57b32a7b58_JaffaCakes118.exe

  • Size

    136KB

  • MD5

    9f82a5120e66b0739e744c57b32a7b58

  • SHA1

    2e75a00a48020e604a47e163eb874bb79f85b975

  • SHA256

    5a90ca41a9eb0e64e016e408c18f1c8fbfef056c61542244cacd7f1c8977140e

  • SHA512

    1f2845bcf93ccbab4fffcead431afbd430a9c3098739360823cf9c44d17c1d11700afdd91f56d064a1abff129a1d16a80afedf0b7b69be49e630aef37547db4f

  • SSDEEP

    3072:Xlqdknsqc6cxbeCFvUstMEgMGLRayt0tfQdgn2H:Xli8XSRSsLGtaswkg

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f82a5120e66b0739e744c57b32a7b58_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9f82a5120e66b0739e744c57b32a7b58_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4584
    • C:\Users\Admin\AppData\Local\Temp\9f82a5120e66b0739e744c57b32a7b58_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\9f82a5120e66b0739e744c57b32a7b58_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:3780
  • C:\Windows\SysWOW64\drvvert.exe
    "C:\Windows\SysWOW64\drvvert.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Windows\SysWOW64\drvvert.exe
      "C:\Windows\SysWOW64\drvvert.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1648

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/932-14-0x0000000001160000-0x0000000001177000-memory.dmp

    Filesize

    92KB

  • memory/932-26-0x0000000001140000-0x0000000001157000-memory.dmp

    Filesize

    92KB

  • memory/932-19-0x0000000001140000-0x0000000001157000-memory.dmp

    Filesize

    92KB

  • memory/932-20-0x0000000001180000-0x00000000011A0000-memory.dmp

    Filesize

    128KB

  • memory/932-18-0x0000000001160000-0x0000000001177000-memory.dmp

    Filesize

    92KB

  • memory/1648-27-0x0000000001200000-0x0000000001217000-memory.dmp

    Filesize

    92KB

  • memory/1648-25-0x00000000015C0000-0x00000000015D7000-memory.dmp

    Filesize

    92KB

  • memory/1648-31-0x0000000001200000-0x0000000001217000-memory.dmp

    Filesize

    92KB

  • memory/1648-28-0x00000000015E0000-0x0000000001600000-memory.dmp

    Filesize

    128KB

  • memory/1648-21-0x00000000015C0000-0x00000000015D7000-memory.dmp

    Filesize

    92KB

  • memory/3780-12-0x0000000000660000-0x0000000000677000-memory.dmp

    Filesize

    92KB

  • memory/3780-9-0x0000000000680000-0x0000000000697000-memory.dmp

    Filesize

    92KB

  • memory/3780-13-0x00000000006A0000-0x00000000006C0000-memory.dmp

    Filesize

    128KB

  • memory/3780-29-0x0000000000C70000-0x0000000000C94000-memory.dmp

    Filesize

    144KB

  • memory/3780-30-0x0000000000660000-0x0000000000677000-memory.dmp

    Filesize

    92KB

  • memory/3780-5-0x0000000000680000-0x0000000000697000-memory.dmp

    Filesize

    92KB

  • memory/4584-10-0x0000000000A60000-0x0000000000A77000-memory.dmp

    Filesize

    92KB

  • memory/4584-11-0x0000000000AA0000-0x0000000000AC0000-memory.dmp

    Filesize

    128KB

  • memory/4584-4-0x0000000000A80000-0x0000000000A97000-memory.dmp

    Filesize

    92KB

  • memory/4584-0-0x0000000000A80000-0x0000000000A97000-memory.dmp

    Filesize

    92KB