Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2024 04:26

General

  • Target

    3dc8fc398ddd04266777021665cc9ad2_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    3dc8fc398ddd04266777021665cc9ad2

  • SHA1

    628183bd4390d1b0448c41b5f6a36469d679333e

  • SHA256

    fcadd0687f0af494da1474d1043f6adca49a9532a79d312e9c8398ff7af3d92b

  • SHA512

    6b7b9dfb9e557fdd22498f57bea1b25ea986bad38fdc1af0c274321a3f9bad8a0d238dde5f51e54a854acab538e4eb1da15a05891e54732996cc8b6c4d642db9

  • SSDEEP

    24576:hnV+0DQoz1Nv9reMB8SPAZZr8Nm/mU4jWCDloh+DofSKDNbVWO:h9DQoz1dsMZWZg24jW86haof3DNbVf

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3dc8fc398ddd04266777021665cc9ad2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3dc8fc398ddd04266777021665cc9ad2_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Users\Admin\AppData\Local\Temp\3dc8fc398ddd04266777021665cc9ad2_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\3dc8fc398ddd04266777021665cc9ad2_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2192

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3dc8fc398ddd04266777021665cc9ad2_JaffaCakes118.exe

    Filesize

    1.3MB

    MD5

    7daeec5913e8d2472b83f85587172d0a

    SHA1

    494ef703b6f892475521331c9148f66b33573701

    SHA256

    adf4911619b99d680072ea486104f07ee6136dbe7d2e230e125ce583d083cdf1

    SHA512

    3f863129ddc05c03b486d9a3999cb8b2dfc0d732b9291a07e76b840f1a700e0d52465272d4b7096e5d5459d3636446315ee54e389f138d850d4b5d2af6bcfa16

  • memory/2192-13-0x00000000018F0000-0x0000000001A23000-memory.dmp

    Filesize

    1.2MB

  • memory/2192-14-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2192-26-0x0000000004680000-0x00000000048AA000-memory.dmp

    Filesize

    2.2MB

  • memory/2192-25-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2192-19-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/2192-36-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2252-0-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2252-1-0x00000000018F0000-0x0000000001A23000-memory.dmp

    Filesize

    1.2MB

  • memory/2252-12-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2252-2-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB