Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-09-2024 23:20

General

  • Target

    ff7bbd9962c616317acb22eed9b3ef7a_JaffaCakes118.exe

  • Size

    56KB

  • MD5

    ff7bbd9962c616317acb22eed9b3ef7a

  • SHA1

    fd590d5b1fde6cbc598190753cc1d70748e4d0c9

  • SHA256

    ae62110e3ef9e65601f27ff634bf3e7b3581c1c748b92804ad6c206a1ff0b509

  • SHA512

    415cd6849c484ad60b131350c881011cfdf8460f8af22d7eaf65295ea41c90bd65f288c0d554e81e0f5620dcc3d54ca0d09a2fc15dd50a41e2b5a2b2316f481a

  • SSDEEP

    1536:Z/I8Ypr8rmgCuQWHWy4aNg0ziHP5Ht6fGazDT2QsI:Z7FQWoa20ziHdQt

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff7bbd9962c616317acb22eed9b3ef7a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff7bbd9962c616317acb22eed9b3ef7a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Users\Admin\AppData\Local\Temp\ff7bbd9962c616317acb22eed9b3ef7a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ff7bbd9962c616317acb22eed9b3ef7a_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2264

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\ff7bbd9962c616317acb22eed9b3ef7a_JaffaCakes118.exe

    Filesize

    56KB

    MD5

    7d2890c7d47dac61e91beaf7d19f455e

    SHA1

    07b6bc816a73939c3083dfac75163a2ca828c275

    SHA256

    04dbcd617accb8254e5177b32da9a8539859c625665ec3ff62c9f9476911322c

    SHA512

    a9f5bfc7a9394e74eb835dac935946dd40acbeea2ee12ae264aa2fe845e96e652a542a64e74fb43b12351a2d815efe11da8a02e7372a6738b2d6f87e571b6a4f

  • memory/2264-17-0x0000000000030000-0x000000000003E000-memory.dmp

    Filesize

    56KB

  • memory/2264-18-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2264-28-0x0000000000170000-0x000000000018B000-memory.dmp

    Filesize

    108KB

  • memory/2264-23-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2264-29-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/3008-0-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/3008-1-0x0000000000030000-0x000000000003E000-memory.dmp

    Filesize

    56KB

  • memory/3008-2-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/3008-12-0x0000000000160000-0x000000000019A000-memory.dmp

    Filesize

    232KB

  • memory/3008-16-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB