Analysis

  • max time kernel
    117s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    21-08-2024 10:30

General

  • Target

    b31c701b9679ce8895eac526ed97ec49_JaffaCakes118.exe

  • Size

    106KB

  • MD5

    b31c701b9679ce8895eac526ed97ec49

  • SHA1

    aa208d039b362b9536944013158f19d651393a5a

  • SHA256

    cb9aafa72b611be752cd750062c6f0bd23360d263a150b2de14dc617ff71002d

  • SHA512

    4cf4ef6ffa789dccd276ca9fffef8d36b5158b41d3389dab0f7309ce48ef1c0b2a28d4d5e7d1c1fa8d6b3844666eeb90434a11dc7dbad470bfbecc83e838862f

  • SSDEEP

    3072:MeCe2KhWglJDS2a6pPe3QlstLSPim7MUMqkktpkxvV:imNk6VVJPPXpd7At

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b31c701b9679ce8895eac526ed97ec49_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b31c701b9679ce8895eac526ed97ec49_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\apocalyps32.exe
      -bs
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:1980

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\apocalyps32.exe

      Filesize

      106KB

      MD5

      b31c701b9679ce8895eac526ed97ec49

      SHA1

      aa208d039b362b9536944013158f19d651393a5a

      SHA256

      cb9aafa72b611be752cd750062c6f0bd23360d263a150b2de14dc617ff71002d

      SHA512

      4cf4ef6ffa789dccd276ca9fffef8d36b5158b41d3389dab0f7309ce48ef1c0b2a28d4d5e7d1c1fa8d6b3844666eeb90434a11dc7dbad470bfbecc83e838862f

    • memory/2072-0-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/2072-8-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/2176-10-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/2176-16-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/2176-12-0x0000000040010000-0x000000004004C000-memory.dmp

      Filesize

      240KB