Analysis

  • max time kernel
    130s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 14:57

General

  • Target

    aa4b9772202b7f5ba037c3b9a21f19ff_JaffaCakes118.exe

  • Size

    168KB

  • MD5

    aa4b9772202b7f5ba037c3b9a21f19ff

  • SHA1

    40a587352dc9106b84f2b150f5fb6adfcd6f0445

  • SHA256

    b37218e666f643ded336e1f7f56cb8b7a87b6edf1c015359f074b74b0c7923db

  • SHA512

    35bb7b1143dbc421a05eb622162aeed83e3cb1f7e00b7ab8a94fc8bef6342773a1d66c1fb9ca30055cbcf193fe04cf6ae6c2e34810288d04fb744d5be71c2697

  • SSDEEP

    3072:6bXIZPtFrF4MqHzmTixbH3toZpZiHWeFNOuaAZ:yorrF4MqHq+dO8

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa4b9772202b7f5ba037c3b9a21f19ff_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\aa4b9772202b7f5ba037c3b9a21f19ff_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Users\Admin\AppData\Local\Temp\aa4b9772202b7f5ba037c3b9a21f19ff_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\aa4b9772202b7f5ba037c3b9a21f19ff_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:3404
  • C:\Windows\SysWOW64\attribiwamreg.exe
    "C:\Windows\SysWOW64\attribiwamreg.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\SysWOW64\attribiwamreg.exe
      "C:\Windows\SysWOW64\attribiwamreg.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:444

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/444-23-0x0000000001A10000-0x0000000001A27000-memory.dmp

    Filesize

    92KB

  • memory/444-27-0x0000000001A10000-0x0000000001A27000-memory.dmp

    Filesize

    92KB

  • memory/2664-15-0x0000000000170000-0x000000000019B000-memory.dmp

    Filesize

    172KB

  • memory/2664-5-0x0000000002A50000-0x0000000002A67000-memory.dmp

    Filesize

    92KB

  • memory/2664-2-0x0000000002A50000-0x0000000002A67000-memory.dmp

    Filesize

    92KB

  • memory/2664-7-0x0000000002A70000-0x0000000002A90000-memory.dmp

    Filesize

    128KB

  • memory/2664-6-0x0000000000EA0000-0x0000000000EB7000-memory.dmp

    Filesize

    92KB

  • memory/2664-0-0x0000000000170000-0x000000000019B000-memory.dmp

    Filesize

    172KB

  • memory/2968-20-0x00000000012A0000-0x00000000012B7000-memory.dmp

    Filesize

    92KB

  • memory/2968-16-0x00000000012A0000-0x00000000012B7000-memory.dmp

    Filesize

    92KB

  • memory/2968-22-0x00000000012C0000-0x00000000012E0000-memory.dmp

    Filesize

    128KB

  • memory/2968-21-0x0000000001280000-0x0000000001297000-memory.dmp

    Filesize

    92KB

  • memory/2968-28-0x0000000000170000-0x000000000019B000-memory.dmp

    Filesize

    172KB

  • memory/2968-29-0x0000000001280000-0x0000000001297000-memory.dmp

    Filesize

    92KB

  • memory/3404-13-0x00000000016F0000-0x0000000001707000-memory.dmp

    Filesize

    92KB

  • memory/3404-14-0x0000000002F60000-0x0000000002F80000-memory.dmp

    Filesize

    128KB

  • memory/3404-8-0x0000000002F40000-0x0000000002F57000-memory.dmp

    Filesize

    92KB

  • memory/3404-12-0x0000000002F40000-0x0000000002F57000-memory.dmp

    Filesize

    92KB

  • memory/3404-30-0x0000000000170000-0x000000000019B000-memory.dmp

    Filesize

    172KB

  • memory/3404-31-0x00000000016F0000-0x0000000001707000-memory.dmp

    Filesize

    92KB