Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    25-08-2024 09:56

General

  • Target

    c07c80efd4a65b4ef8a9ce01a7183c36_JaffaCakes118.exe

  • Size

    2.4MB

  • MD5

    c07c80efd4a65b4ef8a9ce01a7183c36

  • SHA1

    761638f2a70f88a0dfa9ce5c668daf8f853ab653

  • SHA256

    7ea175879abf9b99279873ae1e0f50db7f22e341d661caff8f197908b43a2341

  • SHA512

    68ce7ecdc174ef39eaa7f8392c58080a3f50236ebe13c02664846160ce1a2aa8abfb2db1a4b2d302fd5fe0f567005bf142908dd238cfe97287f9ea27cc113a26

  • SSDEEP

    49152:VL7V41LhPhLpCoIRXPDKIVocN8wy8h7vSbK59k7cURH459W4/h83bfVb6bGr0:x7V4t/LlIB/Va78dX59kAgH4vJGObGg

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c07c80efd4a65b4ef8a9ce01a7183c36_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c07c80efd4a65b4ef8a9ce01a7183c36_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Raz0r.exe
      "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Raz0r.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\Raz0r.exe

    Filesize

    1.4MB

    MD5

    93d133e721bddc24d65b354901d2e73e

    SHA1

    d718a3bedff7f2977639deba20da5e31f9a163d6

    SHA256

    24b4e4fe5f55259a94451d3caf7d9414343ee619ca01cea3019ef33f3b4ab24f

    SHA512

    633e4449a8e6451fb2cf08750ea86f276768615f4a868eebdaa9b2e442748d22ca3ba503173e4c94532c50ac805cc5665e121befdb06f50c0b14edcd28a76ecc

  • \Users\Admin\AppData\Local\Temp\apmDDE1.tmp

    Filesize

    146KB

    MD5

    3d4839228c7ee77e28832879eeb17340

    SHA1

    ebe4a6388c8c6831837e232b48b8f4266b7f711e

    SHA256

    5d6ff8a11cda6d5b1e6d8a5562594379a082cee18f402a8a0a26b8cabe428954

    SHA512

    f3c534524eaa4b51ee44a6c1d05a142c0d10d9c1c48db79b60903dd948d5712b367479b82cd85fa8ee094dcd2569c0fd85a36c10c97deab59e49e1f1f4da6c56

  • memory/992-460-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/992-464-0x0000000010000000-0x000000001007E000-memory.dmp

    Filesize

    504KB

  • memory/992-466-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/992-467-0x0000000000400000-0x0000000000574000-memory.dmp

    Filesize

    1.5MB