Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    03/10/2024, 06:18

General

  • Target

    0e547aaebf50e0fab596496244d9eef9_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    0e547aaebf50e0fab596496244d9eef9

  • SHA1

    573e220d9669cfea36744a86eeb2131fb8428152

  • SHA256

    977e76d3abbc924da3bc6cdbe4467eaf9f406042841abe11b2c832ac6cc0cce8

  • SHA512

    f5bc2648d5662c48a911b2726b35af2a8f408cd54a310ebd3c31bb4b79e3ce90413ec83c93e4d3931210c5388692dbe8efb43ff3476026d4bd2c74c909861c73

  • SSDEEP

    24576:9D3XkxbZ0DYD5sPfKxdKdsz+ohNYtldrM+CLHyOyMFv/aSNzvG:p3XkxlAyhF65rZ0IMFF

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e547aaebf50e0fab596496244d9eef9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0e547aaebf50e0fab596496244d9eef9_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Users\Admin\AppData\Local\Temp\0e547aaebf50e0fab596496244d9eef9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\0e547aaebf50e0fab596496244d9eef9_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2116

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\0e547aaebf50e0fab596496244d9eef9_JaffaCakes118.exe

          Filesize

          1.3MB

          MD5

          00582281f424f11748701787a4d302de

          SHA1

          922240f8df6f5a82907c20945ffd959dcef0662e

          SHA256

          d22c647c4b37c6e1c3ddef454b8959d53ef94ec8d8febecca1cc1c9b2b936c9a

          SHA512

          499b44a4ea98c0503c1352b6009f994266870d7770d088806d1eb1cd0cfc56c108b19b47bef761caacfb53351e076a71dad29628298c7103b9481f33b40482e0

        • memory/1820-9-0x0000000000130000-0x0000000000242000-memory.dmp

          Filesize

          1.1MB

        • memory/1820-3-0x0000000000400000-0x000000000086A000-memory.dmp

          Filesize

          4.4MB

        • memory/1820-0-0x0000000000400000-0x00000000005F2000-memory.dmp

          Filesize

          1.9MB

        • memory/1820-15-0x0000000000400000-0x00000000005F2000-memory.dmp

          Filesize

          1.9MB

        • memory/2116-16-0x0000000000400000-0x000000000086A000-memory.dmp

          Filesize

          4.4MB

        • memory/2116-17-0x0000000001A60000-0x0000000001B72000-memory.dmp

          Filesize

          1.1MB

        • memory/2116-18-0x0000000000400000-0x00000000005F2000-memory.dmp

          Filesize

          1.9MB

        • memory/2116-40-0x0000000000400000-0x000000000086A000-memory.dmp

          Filesize

          4.4MB