Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 21:33

General

  • Target

    179c9442c2076554de8093373f98a18f_JaffaCakes118.exe

  • Size

    306KB

  • MD5

    179c9442c2076554de8093373f98a18f

  • SHA1

    2304718f6e8dc658af7e5f7bfa6bf2e908c9d2f8

  • SHA256

    4b954f0953a2384d3d7fea6d0423b395c385c2ad223430c764234b8d3399ee49

  • SHA512

    ca9495e2cdde1c0cf0c30598d79cd573096fb602604713e00e37b3921a3d1d6e1b93957d0cccc24b19aa9793e11f26a9f9640e7b07ee29f7b1ba2486ed4c951e

  • SSDEEP

    6144:thtLAppK4UTtvh2VuL6g8+fGKrQ3+toJFihLt3A+W:VApATVAuL6gvfGBdJFihLt3A+W

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\179c9442c2076554de8093373f98a18f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\179c9442c2076554de8093373f98a18f_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\Temp\179c9442c2076554de8093373f98a18f_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\179c9442c2076554de8093373f98a18f_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:2192
  • C:\Windows\SysWOW64\slidemapi.exe
    "C:\Windows\SysWOW64\slidemapi.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Windows\SysWOW64\slidemapi.exe
      "C:\Windows\SysWOW64\slidemapi.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:2136

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1552-6-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2136-7-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2136-9-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2136-11-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2136-12-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2192-2-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2192-5-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2192-10-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/3048-0-0x00000000001D0000-0x00000000001E5000-memory.dmp
    Filesize

    84KB

  • memory/3048-1-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/3048-4-0x00000000001D0000-0x00000000001E5000-memory.dmp
    Filesize

    84KB