Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 06:30

General

  • Target

    191efde5fff866d11803668bece19481_JaffaCakes118.exe

  • Size

    136KB

  • MD5

    191efde5fff866d11803668bece19481

  • SHA1

    39550c87cfb8a6ebda74bf1af1e7aba1171e1e03

  • SHA256

    8b8416fae1cc885453fca2fc5c75576c1a847f0e777845f531ef9e5a7c990e2f

  • SHA512

    a88aa1137d2be585e05274a9162c5ba0ffb4b8e88f95bbeb2393a6c5abdc350283270562954a5757b145641e6398bbf6150ec78422504ed99bd0bbb7799bbb54

  • SSDEEP

    3072:csTW661letEoocz4plCCCfqBz+Co5wJSg:csTa6EooXCCCfqBz+Cu

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\191efde5fff866d11803668bece19481_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\191efde5fff866d11803668bece19481_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3500
    • C:\Users\Admin\AppData\Local\Temp\191efde5fff866d11803668bece19481_JaffaCakes118.exe
      --46b75e7
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1508
  • C:\Windows\SysWOW64\commentsource.exe
    "C:\Windows\SysWOW64\commentsource.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3876
    • C:\Windows\SysWOW64\commentsource.exe
      --608537d0
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2324

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1508-5-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1508-9-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2324-11-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2324-12-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2324-15-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2324-16-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/3500-0-0x0000000000590000-0x00000000005A1000-memory.dmp
    Filesize

    68KB

  • memory/3500-4-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3500-3-0x0000000000590000-0x00000000005A1000-memory.dmp
    Filesize

    68KB

  • memory/3876-6-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB