Analysis

  • max time kernel
    131s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 04:41

General

  • Target

    ecdbfa5fa4de3282c7e8d00f73617144_JaffaCakes118.exe

  • Size

    156KB

  • MD5

    ecdbfa5fa4de3282c7e8d00f73617144

  • SHA1

    b7f428d79ffc76577a66d351631ead8fe63f73cd

  • SHA256

    27d427aadee0e362b72f541f3e236b136bef133169c6d1d345f214e186ca147d

  • SHA512

    c5bd8b9ecdca1c46c988678edac31f3b6ab80bd626021c0c7bfb601f1a63f294cd5da2bcf2900ba54bfc5eadce37ed02627861b3c8aace1a21aa4a51c6857027

  • SSDEEP

    1536:lEW90SWuIuyvY7iIWij/vGrQzgcD0Vedw/BNugQBepnN8tquDsqFpUUlF1MGRoW6:OWGSBq6iIHiQz7AJ/OBeZiYGfFHiW6

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecdbfa5fa4de3282c7e8d00f73617144_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ecdbfa5fa4de3282c7e8d00f73617144_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4736
    • C:\Users\Admin\AppData\Local\Temp\ecdbfa5fa4de3282c7e8d00f73617144_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ecdbfa5fa4de3282c7e8d00f73617144_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:1196
  • C:\Windows\SysWOW64\atalknirmala.exe
    "C:\Windows\SysWOW64\atalknirmala.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Windows\SysWOW64\atalknirmala.exe
      "C:\Windows\SysWOW64\atalknirmala.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1196-19-0x0000000000600000-0x0000000000619000-memory.dmp

    Filesize

    100KB

  • memory/1196-28-0x0000000000600000-0x0000000000619000-memory.dmp

    Filesize

    100KB

  • memory/1196-27-0x0000000000400000-0x0000000000429000-memory.dmp

    Filesize

    164KB

  • memory/1196-6-0x0000000000620000-0x0000000000639000-memory.dmp

    Filesize

    100KB

  • memory/1196-11-0x0000000000640000-0x0000000000658000-memory.dmp

    Filesize

    96KB

  • memory/1196-10-0x0000000000600000-0x0000000000619000-memory.dmp

    Filesize

    100KB

  • memory/2852-18-0x00000000009C0000-0x00000000009D8000-memory.dmp

    Filesize

    96KB

  • memory/2852-17-0x00000000006B0000-0x00000000006C9000-memory.dmp

    Filesize

    100KB

  • memory/2852-13-0x00000000009A0000-0x00000000009B9000-memory.dmp

    Filesize

    100KB

  • memory/2852-26-0x00000000006B0000-0x00000000006C9000-memory.dmp

    Filesize

    100KB

  • memory/2948-24-0x0000000000AD0000-0x0000000000AE9000-memory.dmp

    Filesize

    100KB

  • memory/2948-25-0x0000000000EC0000-0x0000000000ED8000-memory.dmp

    Filesize

    96KB

  • memory/2948-20-0x0000000000EA0000-0x0000000000EB9000-memory.dmp

    Filesize

    100KB

  • memory/2948-29-0x0000000000AD0000-0x0000000000AE9000-memory.dmp

    Filesize

    100KB

  • memory/4736-4-0x00000000009F0000-0x0000000000A09000-memory.dmp

    Filesize

    100KB

  • memory/4736-12-0x00000000009F0000-0x0000000000A09000-memory.dmp

    Filesize

    100KB

  • memory/4736-0-0x0000000000A10000-0x0000000000A29000-memory.dmp

    Filesize

    100KB

  • memory/4736-5-0x0000000000A30000-0x0000000000A48000-memory.dmp

    Filesize

    96KB