Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 15:35

General

  • Target

    127e83d247833f4adadbdf96bbca75d1_JaffaCakes118.exe

  • Size

    107KB

  • MD5

    127e83d247833f4adadbdf96bbca75d1

  • SHA1

    8a66ea6886cc60d53cb082de71106d63fedde94e

  • SHA256

    790226658cbbcf00973b9c21045a05425f4a63f01e965765dada6ed7d22a392f

  • SHA512

    5c34642d01bd3218c5bbae6a69c977470d2379ac2b7f028a67f90e1884260bbd8d7162cb74a43a064226cd09e0a4e74487bc7b916d769f40544b493cca866f55

  • SSDEEP

    1536:Br1V3k5x9zTF9V1GfC0q+j+zU8wrHvg+jjNVJAgUKT8W2cK3wy/8l/epYnG2fdoz:Fkx9PrmRrH/jhVJAzKTCx37s/fnhfdW

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\127e83d247833f4adadbdf96bbca75d1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\127e83d247833f4adadbdf96bbca75d1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Users\Admin\AppData\Local\Temp\127e83d247833f4adadbdf96bbca75d1_JaffaCakes118.exe
      --80cafaa5
      2⤵
      • Suspicious behavior: RenamesItself
      PID:3440
  • C:\Windows\SysWOW64\hotspotjobs.exe
    "C:\Windows\SysWOW64\hotspotjobs.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3520
    • C:\Windows\SysWOW64\hotspotjobs.exe
      --86798e7b
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1616

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1616-12-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1616-13-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1616-16-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1616-17-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2600-0-0x0000000000580000-0x0000000000591000-memory.dmp
    Filesize

    68KB

  • memory/2600-3-0x0000000000580000-0x0000000000591000-memory.dmp
    Filesize

    68KB

  • memory/2600-1-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3440-4-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3440-5-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3440-11-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3520-6-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB