Analysis

  • max time kernel
    144s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 17:04

General

  • Target

    6f37e56c2838e1d187d6c03496c482a6_JaffaCakes118.exe

  • Size

    118KB

  • MD5

    6f37e56c2838e1d187d6c03496c482a6

  • SHA1

    2ac7c565a2f714754c0d59ae5e343df888008a8c

  • SHA256

    d04dcafd5b59d82adb14fe35c5ec55ac70bbee08b6d39913f7e23226190adc74

  • SHA512

    23c3bbc56e1c1760757e3637af23631ac08ca55bdb4458a357f61352d9782ef8f02376eb75cd41c6802d775a98fd858a17b896fd92839383de7df96f868cd098

  • SSDEEP

    1536:XlEnJGqvDsdU/szenCTO4Tm7XUXRNirEkthkZivdxP+HrwIWjWQgdSU6iUIIIBlp:oJGHdFzAFQR4oZ8H6wI37xr

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f37e56c2838e1d187d6c03496c482a6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6f37e56c2838e1d187d6c03496c482a6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Users\Admin\AppData\Local\Temp\6f37e56c2838e1d187d6c03496c482a6_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6f37e56c2838e1d187d6c03496c482a6_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4848
  • C:\Windows\SysWOW64\grouphost.exe
    C:\Windows\SysWOW64\grouphost.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Windows\SysWOW64\grouphost.exe
      "C:\Windows\SysWOW64\grouphost.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2160
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3708 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2708

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2160-33-0x00000000005D0000-0x00000000005DE000-memory.dmp

      Filesize

      56KB

    • memory/2160-28-0x00000000005D0000-0x00000000005DE000-memory.dmp

      Filesize

      56KB

    • memory/2160-29-0x0000000000700000-0x0000000000710000-memory.dmp

      Filesize

      64KB

    • memory/2160-23-0x00000000006F0000-0x00000000006FE000-memory.dmp

      Filesize

      56KB

    • memory/2160-27-0x00000000006F0000-0x00000000006FE000-memory.dmp

      Filesize

      56KB

    • memory/3532-0-0x0000000000B90000-0x0000000000B9E000-memory.dmp

      Filesize

      56KB

    • memory/3532-1-0x00000000021E0000-0x00000000021EE000-memory.dmp

      Filesize

      56KB

    • memory/3532-5-0x00000000021E0000-0x00000000021EE000-memory.dmp

      Filesize

      56KB

    • memory/3532-6-0x00000000021F0000-0x0000000002200000-memory.dmp

      Filesize

      64KB

    • memory/3532-14-0x0000000000B90000-0x0000000000B9E000-memory.dmp

      Filesize

      56KB

    • memory/4692-16-0x00000000005E0000-0x00000000005EE000-memory.dmp

      Filesize

      56KB

    • memory/4692-20-0x00000000005E0000-0x00000000005EE000-memory.dmp

      Filesize

      56KB

    • memory/4692-22-0x0000000000700000-0x0000000000710000-memory.dmp

      Filesize

      64KB

    • memory/4692-21-0x00000000005D0000-0x00000000005DE000-memory.dmp

      Filesize

      56KB

    • memory/4692-30-0x00000000005D0000-0x00000000005DE000-memory.dmp

      Filesize

      56KB

    • memory/4848-15-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/4848-13-0x0000000000710000-0x0000000000720000-memory.dmp

      Filesize

      64KB

    • memory/4848-12-0x00000000006F0000-0x00000000006FE000-memory.dmp

      Filesize

      56KB

    • memory/4848-7-0x0000000000700000-0x000000000070E000-memory.dmp

      Filesize

      56KB

    • memory/4848-32-0x00000000006F0000-0x00000000006FE000-memory.dmp

      Filesize

      56KB

    • memory/4848-11-0x0000000000700000-0x000000000070E000-memory.dmp

      Filesize

      56KB