Analysis

  • max time kernel
    95s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 22:26

General

  • Target

    cf575528a060ce14c51de1dd23bf2463_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    cf575528a060ce14c51de1dd23bf2463

  • SHA1

    6697d77c900c98cf688cf4dd85b40f539e1f37f0

  • SHA256

    ee347e399c1aad492ed63228d083d368797bd9719e671d2b000cef8e6ec059aa

  • SHA512

    881befaa2ce44d7b270c14fe85d78363ac0e4e1657004713e223c2248abf77748ed241263bab18ddc705429b2233436df9eaf10ac090bb5e81ced355997328d2

  • SSDEEP

    49152:PSP7/U86BUFNE7U2TdQngvXOpMN74NH5HUyNRcUsCVOzetdZJ:a7c868iU2TungvXOe4HBUCczzM3

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf575528a060ce14c51de1dd23bf2463_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cf575528a060ce14c51de1dd23bf2463_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\cf575528a060ce14c51de1dd23bf2463_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\cf575528a060ce14c51de1dd23bf2463_JaffaCakes118.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2152

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cf575528a060ce14c51de1dd23bf2463_JaffaCakes118.exe

    Filesize

    2.9MB

    MD5

    d62cb0b1ab1632ea6d8d32555aa5cf0c

    SHA1

    ab843c5519438ec4fb221acaa329cb76ae4e2c2c

    SHA256

    d6d63cd6d5f8760d2414dafd1ec97ad6dbeaceb3c4abd2f528accc64441343fd

    SHA512

    768c79dc68acc86014c7a249eb74446940a7011228e7beebbeedcf6846d1d432438ba4308bf846f93f917f2931651445077e7acb139a86bc43fe2acf34c7209c

  • memory/1260-0-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/1260-1-0x00000000018F0000-0x0000000001A23000-memory.dmp

    Filesize

    1.2MB

  • memory/1260-3-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/1260-13-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2152-15-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2152-20-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/2152-14-0x00000000018F0000-0x0000000001A23000-memory.dmp

    Filesize

    1.2MB

  • memory/2152-26-0x0000000005590000-0x00000000057BA000-memory.dmp

    Filesize

    2.2MB

  • memory/2152-12-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2152-35-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB