Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-09-2024 23:33

General

  • Target

    ff80f40808f7e94330dda9bdc9959e0f_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    ff80f40808f7e94330dda9bdc9959e0f

  • SHA1

    d38f13441458dbc7b15419fecffa667485b88101

  • SHA256

    cd21a0d7e7e4c10ff14ec73a99fa3f45dfdf664c6d7035c952b78428ddc9a2a6

  • SHA512

    f3969ccbd7949b3e624a6993a7ad66d198407d7ba4f0f33f437ea32f272e188926216d6954cd09f81da0a7ff14385eb7fc531201429163218c5a0f27923368b9

  • SSDEEP

    49152:ttPFhG3gWxZjfO723XJmYtUtXg8AiCEPPE1w2:7G1DA23dutXJCEPs1T

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 11 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff80f40808f7e94330dda9bdc9959e0f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff80f40808f7e94330dda9bdc9959e0f_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Users\Admin\AppData\Local\Temp\StpCEE3_TMP.EXE
      "C:\Users\Admin\AppData\Local\Temp\StpCEE3_TMP.EXE"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:653346 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\StpCEE3_TMP.EXE" "__IRCT:1" "__IRTSS:0" "__IRSID:S-1-5-21-2872745919-2748461613-2989606286-1000"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    562KB

    MD5

    5f59ad63f69105918cc8e1d5cf0014ac

    SHA1

    b243424ed68100e53801b486eb83dea0c38f1a37

    SHA256

    beb5c06e62756e98318f16eeb7c6cc15758daa1335b68e385c8d24d60160940c

    SHA512

    22b6dff4a18d5650d4ad0831acf82c8e8d47629610f98776195dd36ed5eadcbc849e7fb198a12380e11e96b7dfde3ae7a9f2cb2fd38449cde1d54b1b367db011

  • \Users\Admin\AppData\Local\Temp\StpCEE3_TMP.EXE

    Filesize

    2.1MB

    MD5

    13441c1425f47ef06eded6f443797aa8

    SHA1

    e8d4c8debec8d23cc0e82028407847da3c8ac9ec

    SHA256

    248135c9575e20c81455738d1680d3dcde227faa0366ddc9e7a7b3a8418cf26f

    SHA512

    9e5798d3010d5d76b2e4ab2defb82567087732bca96c79761ff31443dc3ed7fe08b9b7d39d49f9206e6115df653b0cf5d2207e24f0874aed9ac74d47f5f3add6

  • memory/2084-22-0x0000000002B70000-0x0000000002CEE000-memory.dmp

    Filesize

    1.5MB

  • memory/2084-28-0x0000000002B70000-0x0000000002CEE000-memory.dmp

    Filesize

    1.5MB

  • memory/2084-27-0x0000000002B70000-0x0000000002CEE000-memory.dmp

    Filesize

    1.5MB

  • memory/3064-29-0x0000000000400000-0x000000000057E000-memory.dmp

    Filesize

    1.5MB

  • memory/3064-33-0x0000000000580000-0x00000000006FE000-memory.dmp

    Filesize

    1.5MB

  • memory/3064-43-0x0000000000400000-0x000000000057E000-memory.dmp

    Filesize

    1.5MB

  • memory/3064-44-0x0000000000580000-0x00000000006FE000-memory.dmp

    Filesize

    1.5MB

  • memory/3064-46-0x0000000000580000-0x00000000006FE000-memory.dmp

    Filesize

    1.5MB

  • memory/3064-55-0x0000000000400000-0x000000000057E000-memory.dmp

    Filesize

    1.5MB

  • memory/3064-60-0x0000000000400000-0x000000000057E000-memory.dmp

    Filesize

    1.5MB