Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    11/08/2024, 06:14

General

  • Target

    894dc4a50a74cda5b3734cc20e4b17d6_JaffaCakes118.exe

  • Size

    133KB

  • MD5

    894dc4a50a74cda5b3734cc20e4b17d6

  • SHA1

    62ef23c41bb1a682e38d8b50fc52bc88e6edd302

  • SHA256

    9b30a06b7784d8db449b4a73c125053bcd6105b2c535551548b1817905dc046f

  • SHA512

    6343e56e990c15b89e1bb5a57569bc9962eefc48ecd42ca3d1bdbfeffdc82838cf64ebfd64bc72d63088f183a68831d8e5049815a6b11d8d14cf728425122082

  • SSDEEP

    3072:IzpWc7V/1rEraQlGjtAowi5FGb0fBSqtvvwcV0fVcuXw9+OCtJU0GQ:Itfh2aQwjtAyrG4f9tvvByqug9+OCti0

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\894dc4a50a74cda5b3734cc20e4b17d6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\894dc4a50a74cda5b3734cc20e4b17d6_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Admin\AppData\Local\Temp\894dc4a50a74cda5b3734cc20e4b17d6_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\894dc4a50a74cda5b3734cc20e4b17d6_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2888

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1a02fb8b9b3b2ce557f52ce088f0dad4

          SHA1

          154bc29d3e40b3ba7240fa84ba6a87000a6d1bf5

          SHA256

          395c3bebe42227a425a395e5deef84e30655e4a0b1f7994e12d77495661b4df1

          SHA512

          138825df12713bf7875c706e8c2135dfb4fb16fafbc3deaa2ccf0fbb3504607f8e448586d62ea56153fa360687fe4b391ecfcb3684ffc68b74149018400e809b

        • C:\Users\Admin\AppData\Local\Temp\CabA621.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\TarA633.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Users\Admin\AppData\Local\Temp\894dc4a50a74cda5b3734cc20e4b17d6_JaffaCakes118.exe

          Filesize

          133KB

          MD5

          802a0582e1b21930ccdf5d593217719e

          SHA1

          338e2d336d158cd16d7ea397dda35bb5f4ec000b

          SHA256

          6c1f87e5b20b02fa534f7932afc3ae64a4f08313e3d8343c2197404b9a6f19a8

          SHA512

          49ee8986b80ddad8d7128611f6a81327545e189d1441b98915fb934177876825ba1b4ba5c5d045144dc583c0425a3eaea0f10e200629aa7c152bcf6179e0e198

        • memory/1532-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/1532-1-0x00000000002F0000-0x0000000000311000-memory.dmp

          Filesize

          132KB

        • memory/1532-2-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/1532-16-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/1532-13-0x0000000000320000-0x00000000003A6000-memory.dmp

          Filesize

          536KB

        • memory/2888-17-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2888-24-0x00000000001E0000-0x0000000000201000-memory.dmp

          Filesize

          132KB

        • memory/2888-115-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB