Analysis

  • max time kernel
    140s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 06:57

General

  • Target

    ef4701659ecf031b713136fa587388fc_JaffaCakes118.exe

  • Size

    204KB

  • MD5

    ef4701659ecf031b713136fa587388fc

  • SHA1

    23a94c796bc1dce4b34d9dd2434693e1f58db6de

  • SHA256

    df8daf3b8f4bfa739108c0ff1b8ba40c9e2be17f7fc8b7a704e3aa777fbaefae

  • SHA512

    b8b642f5ec83b8ba055e1235fbd81aaf2be1ca128a2949d6f96a14abbbf1af235cca2c0f639d796ec8348489a71f2481a39360a3f345e513aec5c06981f93ecc

  • SSDEEP

    3072:HbrPNCeBvpiVEiVbmxnhxMDcuPaPPJ8wxsdOqsJ3MBTyv//6Qf:HbrNCeBvpieAih2DtCOOqsJMBmP1

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef4701659ecf031b713136fa587388fc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ef4701659ecf031b713136fa587388fc_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Users\Admin\AppData\Local\Temp\ef4701659ecf031b713136fa587388fc_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ef4701659ecf031b713136fa587388fc_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:972
  • C:\Windows\SysWOW64\edgecase.exe
    "C:\Windows\SysWOW64\edgecase.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Windows\SysWOW64\edgecase.exe
      "C:\Windows\SysWOW64\edgecase.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:3128

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/232-25-0x00000000015A0000-0x00000000015B6000-memory.dmp

    Filesize

    88KB

  • memory/232-26-0x00000000015E0000-0x0000000001600000-memory.dmp

    Filesize

    128KB

  • memory/232-24-0x00000000015C0000-0x00000000015D6000-memory.dmp

    Filesize

    88KB

  • memory/232-20-0x00000000015C0000-0x00000000015D6000-memory.dmp

    Filesize

    88KB

  • memory/232-36-0x00000000005F0000-0x0000000000624000-memory.dmp

    Filesize

    208KB

  • memory/232-37-0x00000000015A0000-0x00000000015B6000-memory.dmp

    Filesize

    88KB

  • memory/456-0-0x00000000005F0000-0x0000000000624000-memory.dmp

    Filesize

    208KB

  • memory/456-7-0x0000000001120000-0x0000000001136000-memory.dmp

    Filesize

    88KB

  • memory/456-18-0x0000000001120000-0x0000000001136000-memory.dmp

    Filesize

    88KB

  • memory/456-17-0x00000000005F0000-0x0000000000624000-memory.dmp

    Filesize

    208KB

  • memory/456-8-0x0000000001160000-0x0000000001180000-memory.dmp

    Filesize

    128KB

  • memory/456-3-0x0000000001140000-0x0000000001156000-memory.dmp

    Filesize

    88KB

  • memory/456-6-0x0000000001140000-0x0000000001156000-memory.dmp

    Filesize

    88KB

  • memory/972-14-0x00000000018E0000-0x00000000018F6000-memory.dmp

    Filesize

    88KB

  • memory/972-27-0x00000000018C0000-0x00000000018D6000-memory.dmp

    Filesize

    88KB

  • memory/972-16-0x00000000030B0000-0x00000000030D0000-memory.dmp

    Filesize

    128KB

  • memory/972-15-0x00000000018C0000-0x00000000018D6000-memory.dmp

    Filesize

    88KB

  • memory/972-10-0x00000000018E0000-0x00000000018F6000-memory.dmp

    Filesize

    88KB

  • memory/972-38-0x00000000005F0000-0x0000000000624000-memory.dmp

    Filesize

    208KB

  • memory/972-39-0x00000000018C0000-0x00000000018D6000-memory.dmp

    Filesize

    88KB

  • memory/3128-35-0x00000000019F0000-0x0000000001A10000-memory.dmp

    Filesize

    128KB

  • memory/3128-34-0x00000000019D0000-0x00000000019E6000-memory.dmp

    Filesize

    88KB

  • memory/3128-33-0x00000000016A0000-0x00000000016B6000-memory.dmp

    Filesize

    88KB

  • memory/3128-29-0x00000000019D0000-0x00000000019E6000-memory.dmp

    Filesize

    88KB

  • memory/3128-40-0x00000000016A0000-0x00000000016B6000-memory.dmp

    Filesize

    88KB

  • memory/3128-41-0x00000000005F0000-0x0000000000624000-memory.dmp

    Filesize

    208KB