Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/10/2024, 19:27

General

  • Target

    43d0b9e1e9235b344b8e87bb1f29647c_JaffaCakes118.exe

  • Size

    804KB

  • MD5

    43d0b9e1e9235b344b8e87bb1f29647c

  • SHA1

    c1b03751775a9b807e4a8a89238b9ffc774400c6

  • SHA256

    d641c5696ebad014cdcb552a62e4b21ff3a433a0f5d98c1e5b1012aaf8e9a692

  • SHA512

    3a61beaf738f5a72f1828bf3c0c85b3fb16df7f635c0b87a28cc7af9ad047682775f2453fe5285d5684d2d8667b10185dc8bb1e958667e8c4501a98d1897a04a

  • SSDEEP

    12288:nI9DWXpLQyjYwemTU6oGo7dBuv7YusbjD/HEDmmTU6oGo7dBR:nIBipLhJTFoGohckxWhTFoGohn

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43d0b9e1e9235b344b8e87bb1f29647c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\43d0b9e1e9235b344b8e87bb1f29647c_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Users\Admin\AppData\Local\Temp\43d0b9e1e9235b344b8e87bb1f29647c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\43d0b9e1e9235b344b8e87bb1f29647c_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:4824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\43d0b9e1e9235b344b8e87bb1f29647c_JaffaCakes118.exe

    Filesize

    804KB

    MD5

    25692bb440b0d4f2cc902b55b18ea14a

    SHA1

    71a8d21aa5b4a7e6350f43f07149ff35301edb91

    SHA256

    8d84c0210a0bd131c8669c90ff8de2dce1bdafca89d3767ed64753496e293f2d

    SHA512

    c03b9b2574376da74f7d2d03fd3aed6b1da6f42c0a88c102e29707700f5eb1f6e92d038ff2457dfebb8c1341ec703d1d3e4f7750ef972f36c157791878d9b32b

  • memory/3996-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/3996-1-0x00000000014E0000-0x0000000001511000-memory.dmp

    Filesize

    196KB

  • memory/3996-3-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/3996-14-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/4824-15-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/4824-16-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/4824-22-0x0000000000140000-0x0000000000171000-memory.dmp

    Filesize

    196KB

  • memory/4824-38-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB