Analysis

  • max time kernel
    31s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2024 21:14

General

  • Target

    14f0d64853afb3a0ee474c8e92a50fc9_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    14f0d64853afb3a0ee474c8e92a50fc9

  • SHA1

    3def02be0500be064ad492d1fbfe8a1b23a2f230

  • SHA256

    8a72250c6d8d5b67310da286f1f86d084e0b2cab818f2cb40ca740f872576823

  • SHA512

    d726790cd962b287a153762ac2057c32574b1d3a667dc78ce6fc65fcce2663b7efd23947277ca21710ea500f8d4e2fe3ad06a49bc2039c8af2fd6650964841a9

  • SSDEEP

    49152:i6w6HVWw8wHtINr6B/CZ104XZP4M338dB2IBlGuuDVUsdxxjeQZwxPYRKs:nll8ie1Zu4XZgg3gnl/IVUs1jePs

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14f0d64853afb3a0ee474c8e92a50fc9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\14f0d64853afb3a0ee474c8e92a50fc9_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Users\Admin\AppData\Local\Temp\14f0d64853afb3a0ee474c8e92a50fc9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\14f0d64853afb3a0ee474c8e92a50fc9_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\14f0d64853afb3a0ee474c8e92a50fc9_JaffaCakes118.exe

    Filesize

    2.9MB

    MD5

    f87f22635085c2fa86829a355f67fa72

    SHA1

    605f93b8296c8ce38b9c379ea2921151223e3f50

    SHA256

    01998e1b595f0d421c67c15348128d1aec3b08d944ecf9b43151e7d40dedb298

    SHA512

    1a6a49fcb209c6f936d02f5bdfc4d80357bfcfc40a2c77471ed1b4a4bb7be2adb417550995ca0aabad228ce54906a7f225deb297c75d9c3c6b878df49b7246ed

  • memory/1520-15-0x00000000038C0000-0x0000000003DAF000-memory.dmp

    Filesize

    4.9MB

  • memory/1520-0-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/1520-1-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/1520-5-0x0000000000250000-0x0000000000383000-memory.dmp

    Filesize

    1.2MB

  • memory/1520-14-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/1520-48-0x00000000038C0000-0x0000000003DAF000-memory.dmp

    Filesize

    4.9MB

  • memory/2160-17-0x0000000001B20000-0x0000000001C53000-memory.dmp

    Filesize

    1.2MB

  • memory/2160-16-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2160-18-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2160-23-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/2160-29-0x0000000003410000-0x000000000363A000-memory.dmp

    Filesize

    2.2MB

  • memory/2160-49-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB