Analysis

  • max time kernel
    7s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 00:13

General

  • Target

    fb273fcdc29af424cda3607500c60b98_JaffaCakes118.exe

  • Size

    769KB

  • MD5

    fb273fcdc29af424cda3607500c60b98

  • SHA1

    51b2bb61e87d07e61901d2087942ef71b6dc20ad

  • SHA256

    c41ac9475f9cf98355758e757040f4d7ece9f58e5308715bc511f72a231b1613

  • SHA512

    79ee6265b72ebae004e47dadb79df9326b74448485e822507681fb7e5438e7f2e798b729e3c46a8d1d9b9fbfe58db9bf9426d252b7ec1e2ad43733e89119a540

  • SSDEEP

    12288:6CqIuMQh1EUedx2mZ6ivA1jwHSr/ROSQ8upuDi6VWSe3aG0I+O81AYoURW8BKNP:6RIuMWedx20MwyrcSUQdWvjU1ASY

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb273fcdc29af424cda3607500c60b98_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb273fcdc29af424cda3607500c60b98_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Users\Admin\AppData\Local\Temp\svchosty.exe
      "C:\Users\Admin\AppData\Local\Temp\svchosty.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2852
      • C:\Users\Admin\AppData\Local\Temp\svchosty.exe
        C:\Users\Admin\AppData\Local\Temp\svchosty.exe
        3⤵
          PID:2748
          • C:\Users\Admin\AppData\Local\Temp\svchosty.exe
            C:\Users\Admin\AppData\Local\Temp\svchosty.exe
            4⤵
              PID:2560
              • C:\Users\Admin\AppData\Local\Temp\svchosty.exe
                C:\Users\Admin\AppData\Local\Temp\svchosty.exe
                5⤵
                  PID:2620
                  • C:\Users\Admin\AppData\Local\Temp\svchosty.exe
                    C:\Users\Admin\AppData\Local\Temp\svchosty.exe
                    6⤵
                      PID:1320
                      • C:\Users\Admin\AppData\Local\Temp\svchosty.exe
                        C:\Users\Admin\AppData\Local\Temp\svchosty.exe
                        7⤵
                          PID:2108
                          • C:\Users\Admin\AppData\Local\Temp\svchosty.exe
                            C:\Users\Admin\AppData\Local\Temp\svchosty.exe
                            8⤵
                              PID:2352
                              • C:\Users\Admin\AppData\Local\Temp\svchosty.exe
                                C:\Users\Admin\AppData\Local\Temp\svchosty.exe
                                9⤵
                                  PID:1476
                                  • C:\Users\Admin\AppData\Local\Temp\svchosty.exe
                                    C:\Users\Admin\AppData\Local\Temp\svchosty.exe
                                    10⤵
                                      PID:1700
                                      • C:\Users\Admin\AppData\Local\Temp\svchosty.exe
                                        C:\Users\Admin\AppData\Local\Temp\svchosty.exe
                                        11⤵
                                          PID:616
                    • C:\Windows\system32\AUDIODG.EXE
                      C:\Windows\system32\AUDIODG.EXE 0x5a0
                      1⤵
                        PID:2440

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\56KJ964X\js3[1].js

                        Filesize

                        1KB

                        MD5

                        a66b149a7ebc798955373415d683f32a

                        SHA1

                        15ceaba8cfae8368600620ae97aa26ae7331d626

                        SHA256

                        036c94653e84e6078c087abeb3ac8804491d27b27938839ae3df42b31e2238d9

                        SHA512

                        286add411911651ed9217ab94b286d4e3fb546f4bf39c451eff86df0b6daab412d2fd97e0e34c4b71322e862eddf8bc1efdb9d7e1e3c53c15bb420f609966443

                      • \Users\Admin\AppData\Local\Temp\svchosty.exe

                        Filesize

                        312KB

                        MD5

                        5a2bebecff3806d59462205061c54688

                        SHA1

                        ac80e073d32f9f3b17d150969e7729627072b80e

                        SHA256

                        02c623f0f0a60f06b16f4b40306b26e71b047d35eaa0195982696225c5d57e1f

                        SHA512

                        89b6012ec78d69067cbceb89a7cce6c75415c1d0dee87c16c3e142c68b283c510cc3a02687b084bf6689355d604ea41f970ef66ddef9742c9d8601d89a4836ed

                      • memory/616-116-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/1320-55-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/1320-168-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/1320-112-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/1320-130-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/1320-63-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/1320-72-0x0000000001D40000-0x0000000001DBB000-memory.dmp

                        Filesize

                        492KB

                      • memory/1364-20-0x0000000002B40000-0x0000000002BBB000-memory.dmp

                        Filesize

                        492KB

                      • memory/1364-23-0x0000000000400000-0x00000000004C3000-memory.dmp

                        Filesize

                        780KB

                      • memory/1364-24-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/1364-2-0x0000000000350000-0x00000000003AD000-memory.dmp

                        Filesize

                        372KB

                      • memory/1364-0-0x0000000000400000-0x00000000004C3000-memory.dmp

                        Filesize

                        780KB

                      • memory/1364-3-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/1364-12-0x0000000002B30000-0x0000000002BAB000-memory.dmp

                        Filesize

                        492KB

                      • memory/1364-13-0x0000000002B30000-0x0000000002BAB000-memory.dmp

                        Filesize

                        492KB

                      • memory/1364-1-0x0000000001DC0000-0x0000000001E7A000-memory.dmp

                        Filesize

                        744KB

                      • memory/1476-133-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/1476-101-0x0000000001FC0000-0x000000000203B000-memory.dmp

                        Filesize

                        492KB

                      • memory/1476-92-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/1476-88-0x0000000001FC0000-0x000000000203B000-memory.dmp

                        Filesize

                        492KB

                      • memory/1476-169-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/1700-124-0x0000000001EB0000-0x0000000001F2B000-memory.dmp

                        Filesize

                        492KB

                      • memory/1700-127-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/1700-104-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/1700-99-0x0000000001EB0000-0x0000000001F2B000-memory.dmp

                        Filesize

                        492KB

                      • memory/1700-142-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/1700-160-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2108-69-0x0000000001F20000-0x0000000001F9B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2108-126-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2108-73-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2108-141-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2352-81-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2352-70-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2352-135-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2352-90-0x00000000004C0000-0x000000000053B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2352-79-0x00000000004C0000-0x000000000053B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2560-85-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2560-45-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2560-102-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2560-43-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2560-140-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2560-49-0x0000000001E80000-0x0000000001EFB000-memory.dmp

                        Filesize

                        492KB

                      • memory/2560-47-0x0000000001E80000-0x0000000001EFB000-memory.dmp

                        Filesize

                        492KB

                      • memory/2620-54-0x0000000002030000-0x00000000020AB000-memory.dmp

                        Filesize

                        492KB

                      • memory/2620-97-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2620-52-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2620-50-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2620-123-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2620-61-0x0000000002030000-0x00000000020AB000-memory.dmp

                        Filesize

                        492KB

                      • memory/2620-150-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2748-39-0x0000000002980000-0x00000000029FB000-memory.dmp

                        Filesize

                        492KB

                      • memory/2748-93-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2748-36-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2748-37-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2748-76-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2748-42-0x0000000002980000-0x00000000029FB000-memory.dmp

                        Filesize

                        492KB

                      • memory/2748-129-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2852-33-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2852-32-0x0000000001FE0000-0x000000000205B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2852-119-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2852-82-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2852-34-0x0000000001FE0000-0x000000000205B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2852-28-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2852-67-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2852-27-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2852-26-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB

                      • memory/2852-25-0x0000000000400000-0x000000000047B000-memory.dmp

                        Filesize

                        492KB