Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2024 21:02

General

  • Target

    81c3e6366bffdcf7424bb397bbd7b9b4_JaffaCakes118.exe

  • Size

    23KB

  • MD5

    81c3e6366bffdcf7424bb397bbd7b9b4

  • SHA1

    9959772e1e136db03d2766d395a4dd441cdaa052

  • SHA256

    bb85d0230a4fc485a6b2798c989ff032514a4b2d790c65645677637dab0c038c

  • SHA512

    c66e4643593872fe7db2da9368a12c1aad2223e0737e1e9261040e76ad34b2810e32dfc8609daaf65b8c55e33edf1af74219bc3f62404611857e1426b3a99280

  • SSDEEP

    384:kgblgCbq4r3WvjnXBc795wBImg8XOLojfPzrttRpPNg3oO8zg3sOD4xQD6HjD0B:jbVbqEWLXBcB5wBImbe0jHXOT8zg8OkK

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81c3e6366bffdcf7424bb397bbd7b9b4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\81c3e6366bffdcf7424bb397bbd7b9b4_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\81c3e6366bffdcf7424bb397bbd7b9b4_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\81c3e6366bffdcf7424bb397bbd7b9b4_JaffaCakes118.exe" C
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of SetWindowsHookEx
      PID:1840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Internet Explorer\IEXPLORE32.New

    Filesize

    23KB

    MD5

    1d84f9bc39f87cc984d2234a53073d44

    SHA1

    738bd924cd91d52d3ce0db951b46a0ec81fc79bb

    SHA256

    f5ac2d390b2c257e3b2705b218c14cab3b90bf25e35eaf93e15c6b7daf50062f

    SHA512

    9e3f6c586bd2e6292f083856b8611f3b2bd186b9384692e3044511ee024d63b5ef23c0604e5d3abe67ec892accac42fb5f10e36688c6b9ca44b3ca5732e527aa

  • C:\Program Files\Internet Explorer\IEXPLORE32.win

    Filesize

    30KB

    MD5

    de5578a65e83c1c92d1f489ad333720e

    SHA1

    c3eb25916fcacd0c0302f24cf39c4ecaa5e0d09b

    SHA256

    c58fe501d8bd35f17a4db1e6fd135775c256fdb78f9ca05476216296a14fc7c4

    SHA512

    2fa4bcf265d3c523e1d8329a955f01872f729dae5497e9dd361dbf54740629847f15331b8962beca95aeee0e614a7cf3d3e17265c46b8707907633eef4e41899

  • memory/1840-6-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/1840-9-0x00000000002A0000-0x00000000002AD000-memory.dmp

    Filesize

    52KB

  • memory/1840-10-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/1840-11-0x00000000002A0000-0x00000000002AD000-memory.dmp

    Filesize

    52KB

  • memory/2168-0-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/2168-4-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB