Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    23/08/2024, 07:00 UTC

General

  • Target

    bac0b9b7b39bcd9524e6d7cd6bb8681a_JaffaCakes118.exe

  • Size

    12KB

  • MD5

    bac0b9b7b39bcd9524e6d7cd6bb8681a

  • SHA1

    ccfb1039be0296335d6a21f6abfed8ea53a58fae

  • SHA256

    51a139835bd2fa8a8f6e8f1fcd6c331f5128114f7bd2d9c1c24f6f0ecb50286b

  • SHA512

    b5e929ba5e40469094246e7e1bdda5445e86cc4be641a8efbf2ef4bfa2a0baa90b7b8e12338304963c7844e058c4b6b975b3833741ca3b218e6994df9fc6a806

  • SSDEEP

    192:Rpn5Hvx9kUYCh3ZF5Lrrl4aSm0d8etJ4arw7Y0wkm6rcgx6OsmjoNL927aYVFe0k:D5Hvx9kUlh3ZF5Lr2axWiJcgx6OsmjJ4

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bac0b9b7b39bcd9524e6d7cd6bb8681a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bac0b9b7b39bcd9524e6d7cd6bb8681a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Windows\SysWOW64\fliecodsk.exe
      C:\Windows\system32\fliecodsk.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:1124
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\bac0b9b7b39bcd9524e6d7cd6bb8681a_JaffaCakes118.exe.bat
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bac0b9b7b39bcd9524e6d7cd6bb8681a_JaffaCakes118.exe.bat

    Filesize

    210B

    MD5

    41195385482c175fbb7eb1b142634c3c

    SHA1

    8dd6d3d146d4081ff37a3c960c9b779856038d98

    SHA256

    77604b4b26bd3001ff8d42609174b8942a349897e5a99a4fe0a66790bdf50741

    SHA512

    8182c6633b4e4b20ffab5dc3c557ff5b21287506a41bb4c9e1659d8a197fe3726a6baaaecf051dc353482826690c2fec1dbf53826ec811164a55ce602f975948

  • \Windows\SysWOW64\fliecodsk.exe

    Filesize

    12KB

    MD5

    bac0b9b7b39bcd9524e6d7cd6bb8681a

    SHA1

    ccfb1039be0296335d6a21f6abfed8ea53a58fae

    SHA256

    51a139835bd2fa8a8f6e8f1fcd6c331f5128114f7bd2d9c1c24f6f0ecb50286b

    SHA512

    b5e929ba5e40469094246e7e1bdda5445e86cc4be641a8efbf2ef4bfa2a0baa90b7b8e12338304963c7844e058c4b6b975b3833741ca3b218e6994df9fc6a806

  • memory/1124-13-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2604-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2604-4-0x00000000003C0000-0x00000000003CF000-memory.dmp

    Filesize

    60KB

  • memory/2604-11-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.