Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2024 04:06

General

  • Target

    08ccb71ddcc7abc1ad2a33f9de6d649e_JaffaCakes118.exe

  • Size

    2.6MB

  • MD5

    08ccb71ddcc7abc1ad2a33f9de6d649e

  • SHA1

    0daad67ea049aaff9a0b760a71f074ed7874c59d

  • SHA256

    ebdb46c3db40db092205d1399cd0628b9ae703af73e11f3ecec908baa7344b12

  • SHA512

    8164854e50867414c11e90ed50caff2c49070da0fbde551d9a77725160c41cdb598cbb487271376eb04c6e5ad8e9a80c87a240f7056eec515da1469915022a5a

  • SSDEEP

    49152:PLUR+RpDoqquypk6HR9Wc3QIuxd95ZvBKaM3VycEHd55KZmIfxTf9ay3:OTCzdzZ5MV8OD3

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08ccb71ddcc7abc1ad2a33f9de6d649e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\08ccb71ddcc7abc1ad2a33f9de6d649e_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\08ccb71ddcc7abc1ad2a33f9de6d649e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\08ccb71ddcc7abc1ad2a33f9de6d649e_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\08ccb71ddcc7abc1ad2a33f9de6d649e_JaffaCakes118.exe

    Filesize

    2.6MB

    MD5

    0be83ab4ab493c2e37166c980f4b0b90

    SHA1

    3118d2d274fa819fd8c824513e1b05e2b772c0b0

    SHA256

    fdc64f21111841661f762854f38fdb7b53a3b394164a78eb71b0b0da2490e1d5

    SHA512

    7140ddfffb8d3ed6ca09e87106b1d394eeb2d1227023cacb1f57bcac87450261369c8cd505a0e1a1044fdef604412902472879f375c1aba3833ad0fc9f359551

  • memory/336-17-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/336-24-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/336-40-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1716-7-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/1716-2-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1716-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1716-14-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1716-16-0x00000000038A0000-0x000000000423E000-memory.dmp

    Filesize

    9.6MB

  • memory/1716-39-0x00000000038A0000-0x000000000423E000-memory.dmp

    Filesize

    9.6MB