Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2024 17:55

General

  • Target

    70a3d309b7ebffcd9cc45a8d3d9b7833_JaffaCakes118.exe

  • Size

    56KB

  • MD5

    70a3d309b7ebffcd9cc45a8d3d9b7833

  • SHA1

    627aee8c5d59e741530330f2d6c9117413dc4c8a

  • SHA256

    972d0a4ef56f532fad3c386fd812a116f6318fd8f6a32269907c9930e446cd5a

  • SHA512

    26997374c8ca1729954739cc513d92b954963a069d6ffc559c1ad632e0f134dcad909513e170c763dbfa6e1ea1258c4ef374cbbefe7e28922cae15e70012aff6

  • SSDEEP

    1536:8Wiji73hF2Aj7hRwZNSfFn4TxnfG7bZOpm5v:dHF24heZNSNn4TJp

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70a3d309b7ebffcd9cc45a8d3d9b7833_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\70a3d309b7ebffcd9cc45a8d3d9b7833_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Users\Admin\AppData\Local\Temp\70a3d309b7ebffcd9cc45a8d3d9b7833_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\70a3d309b7ebffcd9cc45a8d3d9b7833_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\70a3d309b7ebffcd9cc45a8d3d9b7833_JaffaCakes118.exe

    Filesize

    56KB

    MD5

    c7a49578ffdafd36d185a593737ba716

    SHA1

    b28ac2dd7ac7bc6b35b3c8897cce3b3729b2f763

    SHA256

    4bf912db83842df7ca8d2200a43eaacdc6d4d51d4a587419d9942ae2caa1d39b

    SHA512

    8e1674a5befa9e864bb00bb7f2bff179b045ae3f5e9ceeaa4e725d4f5d2608f83ea640baebb1f66a579b651603a0392b76c7d4460d6e627e42a62757a4d12bb4

  • memory/1892-15-0x0000000000170000-0x00000000001AA000-memory.dmp

    Filesize

    232KB

  • memory/1892-14-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1892-2-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1892-1-0x0000000000030000-0x000000000003E000-memory.dmp

    Filesize

    56KB

  • memory/1892-0-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/1892-30-0x0000000000170000-0x00000000001AA000-memory.dmp

    Filesize

    232KB

  • memory/2676-17-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2676-23-0x0000000000030000-0x000000000003E000-memory.dmp

    Filesize

    56KB

  • memory/2676-24-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2676-18-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2676-29-0x0000000000170000-0x000000000018B000-memory.dmp

    Filesize

    108KB

  • memory/2676-31-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB