Analysis

  • max time kernel
    146s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 08:42

General

  • Target

    6deb0b5805ac6709b773cb6529054c45_JaffaCakes118.exe

  • Size

    76KB

  • MD5

    6deb0b5805ac6709b773cb6529054c45

  • SHA1

    35d16d707908ba81a94131b203558074d082deb8

  • SHA256

    e0743e395630cc035a7dfc418016cfc3a1006ae5cc55beae1e900b4f6b3e3899

  • SHA512

    6bddf10626dc9a86adf9c1d2b05e0eff295e48d178ec3b301a8bbdce0500208b151973896e8e011b55745d4f1819a33a5e293b2fd0725bc84b72563626fe4856

  • SSDEEP

    1536:IDjMfUXD87LjKhpOgsGDghu/z1Zh5QTsWSciK4g6+bbgT6mx1LYL:IDwfgD8PjKLjW8z1qE/K4g6uE6mx1s

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6deb0b5805ac6709b773cb6529054c45_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6deb0b5805ac6709b773cb6529054c45_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\6deb0b5805ac6709b773cb6529054c45_JaffaCakes118.exe
      --9007a3c8
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4520
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3940,i,15142778360084620907,1763097090506261076,262144 --variations-seed-version --mojo-platform-channel-handle=4360 /prefetch:8
    1⤵
      PID:3540
    • C:\Windows\SysWOW64\matrixflow.exe
      "C:\Windows\SysWOW64\matrixflow.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Windows\SysWOW64\matrixflow.exe
        --d8663ce1
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:4480

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1056-1-0x00000000009C0000-0x00000000009C1000-memory.dmp
      Filesize

      4KB

    • memory/1056-0-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/1056-2-0x00000000009D0000-0x00000000009D1000-memory.dmp
      Filesize

      4KB

    • memory/1056-3-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4480-10-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4480-9-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4480-12-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4480-13-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4480-15-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4480-16-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4480-18-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4480-20-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4480-21-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4520-7-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB