Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    09/10/2024, 03:54

General

  • Target

    2a5d4830e1469a9ab1197ef6356d2dd5_JaffaCakes118.exe

  • Size

    133KB

  • MD5

    2a5d4830e1469a9ab1197ef6356d2dd5

  • SHA1

    20b58c7ceae4763e20b698e40c6a043372607b8e

  • SHA256

    2c25ff0c6241aaa52b06db2d10d4eb3fa389c3af11362e9e0bed01a53a4d5b51

  • SHA512

    b35b56909e62209bf7ea11ae318f950fc28abdf1c45702a3559ac2441740514fd6ed2e2d1364042266a92f04a5260eaff3f5d48b32cc7835906732af56f36372

  • SSDEEP

    3072:lryaIPqeer2frjU075x44Nk8Hf6PWlQj9+phjyuVXxzQ:lmfqeewnigTfbOXunzQ

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a5d4830e1469a9ab1197ef6356d2dd5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2a5d4830e1469a9ab1197ef6356d2dd5_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Local\Temp\2a5d4830e1469a9ab1197ef6356d2dd5_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\2a5d4830e1469a9ab1197ef6356d2dd5_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2676

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\2a5d4830e1469a9ab1197ef6356d2dd5_JaffaCakes118.exe

          Filesize

          133KB

          MD5

          220b7f8b763f468e7aea576d9dd50d80

          SHA1

          623f12eb69698caa96f2fc8a74818dc61234499f

          SHA256

          f18cc98decc8a0b19bfdb9aa773936fc4d0370bd4efbb4051112c564ebac0f80

          SHA512

          dfd6830ddb235a9616b8e064276e2bf01e44714f3117c1914e4260d6ce330d24e1df793efe6f30c9667cceecd2b2b16e41f55c0e01cab124b185d455973f32a0

        • memory/2656-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2656-1-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2656-10-0x0000000000150000-0x0000000000171000-memory.dmp

          Filesize

          132KB

        • memory/2656-14-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2676-16-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2676-17-0x00000000002F0000-0x0000000000311000-memory.dmp

          Filesize

          132KB

        • memory/2676-42-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB