Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2024 05:21

General

  • Target

    2b99f5abeb2dd426085be3aeddd16d96_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    2b99f5abeb2dd426085be3aeddd16d96

  • SHA1

    44a60dc6e7f016552427e43f6c4e7390e6504f31

  • SHA256

    93a86f29e85507cd4c2a021f3a6b0bccf40bf3519feb5d9fab38dcd97dc63a1b

  • SHA512

    7489a72f89054455a830f5a752bbc41e66c42190acd6c07638ca6ea6f7efd8824a5c2ad2e32e966ce462f9f2a2085839f5bef92dee8e3a8b2e289eaccb8fd434

  • SSDEEP

    24576:fGPpbvJpARCuKTK0tGR+/sKGpt5ozMyKCxRdFKJ1O0lEbtGZI7nlkL27ikXHvG:fYIELe0g+0KGvizMy3dVcEk+naa71X

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b99f5abeb2dd426085be3aeddd16d96_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2b99f5abeb2dd426085be3aeddd16d96_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Users\Admin\AppData\Local\Temp\2b99f5abeb2dd426085be3aeddd16d96_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\2b99f5abeb2dd426085be3aeddd16d96_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:4564

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2b99f5abeb2dd426085be3aeddd16d96_JaffaCakes118.exe

    Filesize

    1.3MB

    MD5

    91fa3ac55e970ec1d4a33be9d41e90b0

    SHA1

    6e47ef8bf1e58377fd46b39fb5118cb9a0621537

    SHA256

    80fbc570cfd02acb79c049871ba0ad9fd506eb145a2bf04569aa46709eb1a793

    SHA512

    885655c06fbe340039171a6a9a42e5599f0a13069a2c9a5425f085b52ad1d0c90c74664c2317e03205dae54335d1a60b16998dd5bbe9d90ebce9966d9b510249

  • memory/3916-0-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/3916-1-0x0000000001B90000-0x0000000001CA2000-memory.dmp

    Filesize

    1.1MB

  • memory/3916-2-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/3916-13-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/4564-14-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/4564-16-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/4564-15-0x0000000001870000-0x0000000001982000-memory.dmp

    Filesize

    1.1MB

  • memory/4564-31-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB