Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05/10/2024, 06:27

General

  • Target

    1686afa0e7dbcd96cb091bd4b4a4a519_JaffaCakes118.exe

  • Size

    531KB

  • MD5

    1686afa0e7dbcd96cb091bd4b4a4a519

  • SHA1

    2133859a698b1f78bf9dead44d3f41571e9c0818

  • SHA256

    a924b0bf1b61156ce5fb73d1a684197c6156330a4e0ebf6f178e0d50802515d2

  • SHA512

    86e76818c77b2ff9c9a863dad3a872ee45a8bc8fd53d90722fd19228d0b07ee4dbc1ea43fc1bcbfa67a6563459ea1bca642157c655f993ae55134d1f03657719

  • SSDEEP

    768:wAHAK5abPsgP7tS3wjdfPo+jIy0vk3F4DXm8BiyhWqxpD36N4vxoz86F3c1CT8FL:vabPZSIfPVIy0s1TQijqb3jozDF3Ca8

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1252
      • C:\Users\Admin\AppData\Local\Temp\1686afa0e7dbcd96cb091bd4b4a4a519_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\1686afa0e7dbcd96cb091bd4b4a4a519_JaffaCakes118.exe"
        2⤵
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2956
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\~f76bb34.~~~ Inse C:\Users\Admin\AppData\Local\Temp\1686afa0e7dbcd96cb091bd4b4a4a519_JaffaCakes118.exe
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2268
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\~f76bb34.~~~ Inse C:\Users\Admin\AppData\Local\Temp\1686afa0e7dbcd96cb091bd4b4a4a519_JaffaCakes118.exe
            4⤵
            • Deletes itself
            • Loads dropped DLL
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2128

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~f76bb34.~~~

      Filesize

      502KB

      MD5

      bca08fbb14a8a4d4fb746edcc3a32428

      SHA1

      d6f1c0dccb59a776be00d59bf49f0f6969881c86

      SHA256

      29fd8e5e7947c9bf29e9ad61aa176fe98b7c8eb4d226539b027589f29c1f8d62

      SHA512

      305522b472af35bde7707ca4e237b3df69c04e234a56c88036b0b303b63fad781de2c14d466f99af6bdc4f2e982eccaae74ab3ab46b82556fd66bc5d07390e7c

    • memory/1252-9-0x0000000002620000-0x0000000002621000-memory.dmp

      Filesize

      4KB

    • memory/2128-5-0x0000000010000000-0x0000000010029000-memory.dmp

      Filesize

      164KB

    • memory/2956-2-0x0000000000400000-0x0000000000487000-memory.dmp

      Filesize

      540KB