Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2024 06:54

General

  • Target

    000f24148d3b8623225822f54ea4bda9_JaffaCakes118.exe

  • Size

    95KB

  • MD5

    000f24148d3b8623225822f54ea4bda9

  • SHA1

    b56812c0ad63a8ae2ca8151ed24f4b2c8ae462e0

  • SHA256

    71452d2c427437411a988aa9f5ab17dc10f4cbf85dc909eb457fecfe732ca93c

  • SHA512

    c74279a7c26f967deb867e2ce922f0bf2b7040871f5656631a16e0d024f48853e6f009dd72b51d57a1692193e1eb30bd05b944ad982b24199effd044de613507

  • SSDEEP

    1536:Bv0vQ1vMce/NgWOT7UaXNg0P79U2fZJizr8k8Di7ZzALnunSSC+zXVI1:Bv0I1EcRWgt9DJizokZ7WnunXzXc

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\000f24148d3b8623225822f54ea4bda9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\000f24148d3b8623225822f54ea4bda9_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Local\Temp\000f24148d3b8623225822f54ea4bda9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\000f24148d3b8623225822f54ea4bda9_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2820

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2756-0-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2756-7435-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2820-1-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2820-13802-0x0000000004160000-0x0000000004161000-memory.dmp

    Filesize

    4KB

  • memory/2820-13803-0x0000000004220000-0x0000000004221000-memory.dmp

    Filesize

    4KB

  • memory/2820-13804-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2820-13805-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2820-13806-0x0000000004160000-0x0000000004161000-memory.dmp

    Filesize

    4KB

  • memory/2820-13807-0x0000000004220000-0x0000000004221000-memory.dmp

    Filesize

    4KB

  • memory/2820-13808-0x0000000004220000-0x0000000004221000-memory.dmp

    Filesize

    4KB