Analysis

  • max time kernel
    150s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2024 18:31

General

  • Target

    0bfcf1d549c88394167793e4c1863c3f_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    0bfcf1d549c88394167793e4c1863c3f

  • SHA1

    1c1cbf553638819022ac01b95d8c949dec31def0

  • SHA256

    d4d2817290a20db2bae4a56de8466e996c61d0e556bbf9fc4a03f5f475490f82

  • SHA512

    2c9a7a3828ab2ded23a1774637964323831bd86c5c6c1a3037266f293158611f3c45975d6cf867f3e789e59ecc8ec851643f1f48859951a165df10a53f141e39

  • SSDEEP

    12288:rbpHYUKy5U1bo9t8DMRSW9vbciUiLuAvOxMt11i27Qitjpg1:r5sJo6YrFUiyAak11Ltjpg1

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bfcf1d549c88394167793e4c1863c3f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0bfcf1d549c88394167793e4c1863c3f_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2188
    • \??\c:\Windows\svchest000.exe
      c:\Windows\svchest000.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      PID:2760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\svchest000.exe

    Filesize

    1.1MB

    MD5

    0bfcf1d549c88394167793e4c1863c3f

    SHA1

    1c1cbf553638819022ac01b95d8c949dec31def0

    SHA256

    d4d2817290a20db2bae4a56de8466e996c61d0e556bbf9fc4a03f5f475490f82

    SHA512

    2c9a7a3828ab2ded23a1774637964323831bd86c5c6c1a3037266f293158611f3c45975d6cf867f3e789e59ecc8ec851643f1f48859951a165df10a53f141e39

  • memory/2188-0-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/2188-1-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/2188-9-0x0000000002780000-0x0000000002917000-memory.dmp

    Filesize

    1.6MB

  • memory/2188-15-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/2760-10-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/2760-11-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/2760-14-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB