Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 18:07

General

  • Target

    56184739904c33d1d87d61683e74aef6_JaffaCakes118.exe

  • Size

    107KB

  • MD5

    56184739904c33d1d87d61683e74aef6

  • SHA1

    eba058ef82d4c041f3d75991d2acb988f1b7ab91

  • SHA256

    5287361ac97c294cef2bafc394444142d733388e91aa60cc99ee59f3e76f06fd

  • SHA512

    f4ac11a9438071626e5d9b04f0d562a9a5bdc267b05d163539ffd499e86232fb4cfd67910032e36203ba21a601b24917f9e3d1ea7367d76b51659389233d0997

  • SSDEEP

    3072:t6pqYiM+Gyg67r9Lz5rPCUyP9enOFw5p1x:QpOM+s6f9Ld9ln8g

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56184739904c33d1d87d61683e74aef6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\56184739904c33d1d87d61683e74aef6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Users\Admin\AppData\Local\Temp\56184739904c33d1d87d61683e74aef6_JaffaCakes118.exe
      --d07d4d51
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:2316
  • C:\Windows\SysWOW64\slidematrix.exe
    "C:\Windows\SysWOW64\slidematrix.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\SysWOW64\slidematrix.exe
      --72f583a8
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:2376

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1644-4-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1680-0-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1680-2-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1680-1-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/2316-3-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2316-5-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2376-6-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2376-7-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2376-8-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2376-9-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB