Analysis

  • max time kernel
    141s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 21:05

General

  • Target

    3660e8799267e2b417eb2d54a9674149_JaffaCakes118.exe

  • Size

    355KB

  • MD5

    3660e8799267e2b417eb2d54a9674149

  • SHA1

    050483c45dd7cad8c360c58d1e37e0bce057bfca

  • SHA256

    2c006713a6762f734f7d02cf8003038803695a7fc3b2fea72f85e9482822d442

  • SHA512

    93b30d057a6adb43ecb17a249367098453ef4f79f535cf42c4f18b104129c91e5c8ff37e26a768b93d68dde0be11c49c0c1c3bb143e81d56f4191588eb9c9e52

  • SSDEEP

    6144:gu2urzh9xu/XkauB6picPzggR+pRH9F0LY7lCDNL8V2F0MrpH9/p3Tj8WGkh1X6d:gutrzh9xOXkOVALHT0UsOQdxDTjdHqd

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3660e8799267e2b417eb2d54a9674149_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3660e8799267e2b417eb2d54a9674149_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Users\Admin\AppData\Local\Temp\Mod Seguranca.exe
      "C:\Users\Admin\AppData\Local\Temp\Mod Seguranca.exe"
      2⤵
      • Executes dropped EXE
      PID:1576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Mod Seguranca.exe

    Filesize

    1.4MB

    MD5

    debfff369f7e1519f4831a3de867034c

    SHA1

    6a3d73d93ed8a1267bdb90346ee5b8f928b727d5

    SHA256

    7b8e052b9e7bff155ea28c57198c6cfa65bc26b1bcc0d80b07309a0b0eadeb8b

    SHA512

    531713c4e6236318340def48046d56f2fb11e41499d2b72ec212e37e447323e975f618d6300d56f2464543fca53dd1b9d9d6af215430c3c722512fc4af81ddba

  • memory/1576-9-0x0000000000880000-0x0000000000881000-memory.dmp

    Filesize

    4KB

  • memory/1576-10-0x0000000000020000-0x0000000000182000-memory.dmp

    Filesize

    1.4MB

  • memory/1576-12-0x0000000000880000-0x0000000000881000-memory.dmp

    Filesize

    4KB