Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2024 10:00

General

  • Target

    12df2774a3b8d8ac19fea508bd02ad3c_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    12df2774a3b8d8ac19fea508bd02ad3c

  • SHA1

    bc81c03e568f8f06657ce07e25885c4e4e44b782

  • SHA256

    10d26b45715fc5c41c5a619d69d438daaf43599013a56d6bb808edb9998d95b6

  • SHA512

    f039514834fce26c8f1b31f870b3cc56cae00bcfc012095d731558ba42ed35a9df19adc1e2d951c291e580beaa06177b9d421b45b287e2c10d104c79eb8ac7e1

  • SSDEEP

    49152:+Vokgh9SXvRaZIcDjT56VP4M338dB2IBlGuuDVUsdxxjeQZwxPYRKs:7AX5a+uUgg3gnl/IVUs1jePs

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12df2774a3b8d8ac19fea508bd02ad3c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\12df2774a3b8d8ac19fea508bd02ad3c_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3328
    • C:\Users\Admin\AppData\Local\Temp\12df2774a3b8d8ac19fea508bd02ad3c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\12df2774a3b8d8ac19fea508bd02ad3c_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:4776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\12df2774a3b8d8ac19fea508bd02ad3c_JaffaCakes118.exe

    Filesize

    2.9MB

    MD5

    c75e6108ca8d1d6484499b6ae8b51225

    SHA1

    6c5d39ae09197930ecf47627326bb27c907204df

    SHA256

    00df09426987df42dda94cee6cf80bf9a1dd15a88f21e05f8f99d0a6ae9d9e71

    SHA512

    1581a3552cf7f6a20dc4abcbdf09fffdc916496aef92c37c4f3a0b968202fd1c7567c4819740aa3d761e41f79a876207e0a10a9800ceace288c24401190bd366

  • memory/3328-0-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/3328-1-0x00000000018F0000-0x0000000001A23000-memory.dmp

    Filesize

    1.2MB

  • memory/3328-2-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/3328-12-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/4776-13-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/4776-19-0x0000000001C70000-0x0000000001DA3000-memory.dmp

    Filesize

    1.2MB

  • memory/4776-20-0x0000000004570000-0x000000000479A000-memory.dmp

    Filesize

    2.2MB

  • memory/4776-14-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/4776-21-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/4776-33-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB