Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 04:26

General

  • Target

    ef109e318eac0febf15b25f850c79d4f_JaffaCakes118.exe

  • Size

    132KB

  • MD5

    ef109e318eac0febf15b25f850c79d4f

  • SHA1

    4a41a4e6029f9ee640922cf13c48311a7c7bc9ed

  • SHA256

    5a276f6be10c865870b8530bfe23d89d7d8849bccbe07a6552b95f3b888291b9

  • SHA512

    668b63525b813b25de0df9174e5ca1f52088136d3fdda4f107022f21b0d2b0eaf60f6f209daca41d5813ec0373da70ed5ed3f52304d42386b1b6a325f1fc2f0f

  • SSDEEP

    3072:ZVpq/s1jBK3dVMyppP21kJHGrLd7wDTHgWL3hPhSwhv:ZVpqkZGdaU2GG7WHgWLxpB

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef109e318eac0febf15b25f850c79d4f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ef109e318eac0febf15b25f850c79d4f_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Users\Admin\AppData\Local\Temp\ef109e318eac0febf15b25f850c79d4f_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ef109e318eac0febf15b25f850c79d4f_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:4920
  • C:\Windows\SysWOW64\menuspanes.exe
    "C:\Windows\SysWOW64\menuspanes.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\SysWOW64\menuspanes.exe
      "C:\Windows\SysWOW64\menuspanes.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2232

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2232-19-0x0000000001230000-0x000000000124A000-memory.dmp

    Filesize

    104KB

  • memory/2232-28-0x0000000001100000-0x000000000111A000-memory.dmp

    Filesize

    104KB

  • memory/2232-24-0x0000000001250000-0x0000000001268000-memory.dmp

    Filesize

    96KB

  • memory/2232-23-0x0000000001100000-0x000000000111A000-memory.dmp

    Filesize

    104KB

  • memory/2988-14-0x0000000000A30000-0x0000000000A4A000-memory.dmp

    Filesize

    104KB

  • memory/2988-13-0x0000000000A10000-0x0000000000A2A000-memory.dmp

    Filesize

    104KB

  • memory/2988-18-0x0000000000A50000-0x0000000000A68000-memory.dmp

    Filesize

    96KB

  • memory/2988-25-0x0000000000A10000-0x0000000000A2A000-memory.dmp

    Filesize

    104KB

  • memory/4564-0-0x0000000000B00000-0x0000000000B1A000-memory.dmp

    Filesize

    104KB

  • memory/4564-12-0x0000000000B00000-0x0000000000B1A000-memory.dmp

    Filesize

    104KB

  • memory/4564-5-0x0000000000B40000-0x0000000000B58000-memory.dmp

    Filesize

    96KB

  • memory/4564-1-0x0000000000B20000-0x0000000000B3A000-memory.dmp

    Filesize

    104KB

  • memory/4920-11-0x0000000001050000-0x0000000001068000-memory.dmp

    Filesize

    96KB

  • memory/4920-10-0x0000000001010000-0x000000000102A000-memory.dmp

    Filesize

    104KB

  • memory/4920-6-0x0000000001030000-0x000000000104A000-memory.dmp

    Filesize

    104KB

  • memory/4920-26-0x0000000000580000-0x00000000005A3000-memory.dmp

    Filesize

    140KB

  • memory/4920-27-0x0000000001010000-0x000000000102A000-memory.dmp

    Filesize

    104KB