Analysis

  • max time kernel
    14s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 05:17

General

  • Target

    fb951bdc3e02936e550fd7c0e0dabdec_JaffaCakes118.exe

  • Size

    240KB

  • MD5

    fb951bdc3e02936e550fd7c0e0dabdec

  • SHA1

    4ebe4ca7786d32d9b24fdcfe0bf2666a96a27e64

  • SHA256

    d4d62149273625c49b9448089d3d781b75f33955166b77af5de2175533e9f9e4

  • SHA512

    db9026649bd4f2f8c9869a1f7ad917d7cb70af8244c0a5980a9f52ae6452b1c8c617197aeb2ed655e84bb1d6c6d5bbc0adb0d825112d835d4da595f08e99c2b9

  • SSDEEP

    3072:+7PB6uNUX3G8mVwQUCfFRiJ2/zXJmk+Q4iAISE15O2fqmSiIxh8XJpHDsoVUI2dd:gpZW4aCfHEwXJEQ4iAwBHn2djN7

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1364
      • C:\Users\Admin\AppData\Local\Temp\fb951bdc3e02936e550fd7c0e0dabdec_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\fb951bdc3e02936e550fd7c0e0dabdec_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Users\Admin\AppData\Local\Temp\fb951bdc3e02936e550fd7c0e0dabdec_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\fb951bdc3e02936e550fd7c0e0dabdec_JaffaCakes118.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2156
          • C:\Users\Admin\AppData\Local\Temp\fb951bdc3e02936e550fd7c0e0dabdec_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\fb951bdc3e02936e550fd7c0e0dabdec_JaffaCakes118.exe"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2744

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1364-22-0x000000007FFF0000-0x000000007FFF7000-memory.dmp

      Filesize

      28KB

    • memory/1364-25-0x000000007EFD0000-0x000000007EFD1000-memory.dmp

      Filesize

      4KB

    • memory/2156-20-0x0000000002610000-0x00000000026C8000-memory.dmp

      Filesize

      736KB

    • memory/2156-19-0x0000000000400000-0x000000000042D000-memory.dmp

      Filesize

      180KB

    • memory/2156-8-0x0000000000400000-0x000000000042D000-memory.dmp

      Filesize

      180KB

    • memory/2156-12-0x0000000000400000-0x000000000042D000-memory.dmp

      Filesize

      180KB

    • memory/2156-35-0x0000000002610000-0x00000000026C8000-memory.dmp

      Filesize

      736KB

    • memory/2156-7-0x0000000000400000-0x000000000042D000-memory.dmp

      Filesize

      180KB

    • memory/2156-4-0x0000000000400000-0x000000000042D000-memory.dmp

      Filesize

      180KB

    • memory/2440-1-0x0000000000401000-0x0000000000497000-memory.dmp

      Filesize

      600KB

    • memory/2440-6-0x00000000028D0000-0x0000000002988000-memory.dmp

      Filesize

      736KB

    • memory/2440-0-0x0000000000400000-0x00000000004B8000-memory.dmp

      Filesize

      736KB

    • memory/2440-11-0x0000000000400000-0x00000000004B8000-memory.dmp

      Filesize

      736KB

    • memory/2744-17-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/2744-21-0x0000000000400000-0x00000000004083A0-memory.dmp

      Filesize

      32KB

    • memory/2744-15-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB