Analysis

  • max time kernel
    96s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2024 07:17

General

  • Target

    2d130747a7e5b4afe8f4775fce20ad76_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    2d130747a7e5b4afe8f4775fce20ad76

  • SHA1

    ff2c73be9278f16a268e500d66811de9282f63b8

  • SHA256

    b24a8262ddfbe90b795e3525bed6987cf8609c5ebd2f53884bdf2ae2b09e8be8

  • SHA512

    f8a1f243779f4513301525751d1013c67e399b640675fb4ab9f6784db91a226004648fd208f62b5113a43edf9c9f2955d9dce4d634ee55684204c0d0b6ff7d52

  • SSDEEP

    49152:fRHeTQKP6bSKBNbk1jErYc2WzryMhpxQqbrsI8O6P4M338dB2IBlGuuDVUsdxxjl:ftmP65BNCjEkc/z2tVPO6gg3gnl/IVU8

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d130747a7e5b4afe8f4775fce20ad76_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2d130747a7e5b4afe8f4775fce20ad76_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4272
    • C:\Users\Admin\AppData\Local\Temp\2d130747a7e5b4afe8f4775fce20ad76_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\2d130747a7e5b4afe8f4775fce20ad76_JaffaCakes118.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:436

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2d130747a7e5b4afe8f4775fce20ad76_JaffaCakes118.exe

    Filesize

    2.9MB

    MD5

    56b576908e1f5a4d2215f2cf9d29f174

    SHA1

    732ed6d9909037f8dad4368e33a3940d9022b5bd

    SHA256

    0f8401e992651171084619c7232b10fd91a0a573bf5dfb7de34679d21409c373

    SHA512

    9b12fe99e1323126e30954be2c6970a67b749763361e09179cbb50a6eb0135ecbfef3eec7cd272218546941d358fac5952d516ba9f230ae8e058291b6805ebb2

  • memory/436-14-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/436-20-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/436-13-0x00000000018F0000-0x0000000001A23000-memory.dmp

    Filesize

    1.2MB

  • memory/436-12-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/436-28-0x0000000004570000-0x000000000479A000-memory.dmp

    Filesize

    2.2MB

  • memory/436-35-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/4272-0-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/4272-1-0x00000000018F0000-0x0000000001A23000-memory.dmp

    Filesize

    1.2MB

  • memory/4272-2-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/4272-19-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB