Analysis

  • max time kernel
    65s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2024 17:50

General

  • Target

    3b50835746fefe11419821b3fcda9de4_JaffaCakes118.exe

  • Size

    279KB

  • MD5

    3b50835746fefe11419821b3fcda9de4

  • SHA1

    0c135f0a773c84310eacab6951e319c178c6cf75

  • SHA256

    cb455f26c5fa61924a5b68932d292132f345ef27a90a4e8127fbf2e04e4fa3f6

  • SHA512

    2730fa59710566c363373a3ceae2e38ac87b446f1ff912e09e214e852c4499abe02441dee2914e9f5b1c76aba8cf468db4241afa44bc6ab4a8526eeba8c2b96c

  • SSDEEP

    6144:KZuuObR8sVImcyYm5ENR4NAKSWiSQJeuuTN+s/3TcLobMSDWNn3j23LeDGS:ZV+mzWOSWiSQJnu//0obGnzoLeDGS

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b50835746fefe11419821b3fcda9de4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3b50835746fefe11419821b3fcda9de4_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup2.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup2.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\\uninstf7765a6.bat" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup2.exe""
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2876
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup1.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup1.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2848 -s 256
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\uninstf7765a6.bat

    Filesize

    59B

    MD5

    2988b921fbed03f9c93c5d538932bbe3

    SHA1

    4b791b3d59ae76ff091c2cf201b40f5d1b432a3f

    SHA256

    a1769979622d3d25829be12474ad32ccfdfcac59785dac2fc10ae49c300e4ea3

    SHA512

    2920c6e9851973371dc238da1ee3c63d41c7820637856ee92c67e9489c1790e3fad287d229440d124e60b978f6819d04b47c40de9034cbd9de422aaafc2b07f9

  • \Users\Admin\AppData\Local\Temp\RarSFX0\setup1.exe

    Filesize

    128KB

    MD5

    2bbab5ecad0ed9a910d5fd7d0155bd3e

    SHA1

    b68da51441eca422c850ef1e6c2dbac5cdcabea1

    SHA256

    5e8caa5e29c6e54e00e72dfb502ed5a18fcafb9a644a54045696e5bd5cd149b6

    SHA512

    39d3e8092eae79cc91336e4f8a33bc34f6745db0bf3ffd666349221f979bac9c78be7581f16dae2241822b5a1e2ac9ab38ed327ab095ac603fcb58b1fccabb50

  • \Users\Admin\AppData\Local\Temp\RarSFX0\setup2.exe

    Filesize

    58KB

    MD5

    5ee4fb801d94a2a4636c760e1474a68f

    SHA1

    13d3db6ec1d4856ffe0722889c42d75d4031c47b

    SHA256

    77a1e4ecd23c054cf91ebe828e294e71434a005ccbea3c465aac89e2dd69dabb

    SHA512

    6e5ee88563c9f9f2dc39efdaae6bdc2b6f465e8e71dac6f38f78d32fa9bc80c17488104cca6fd37a40ec1504c03989abf90574c65de517631bf4f10b0fbdbd58

  • memory/2476-44-0x0000000002E50000-0x0000000002E9C000-memory.dmp

    Filesize

    304KB

  • memory/2476-10-0x0000000002E40000-0x0000000002F51000-memory.dmp

    Filesize

    1.1MB

  • memory/2476-26-0x0000000002E50000-0x0000000002E9C000-memory.dmp

    Filesize

    304KB

  • memory/2476-43-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2848-42-0x0000000000100000-0x000000000010D000-memory.dmp

    Filesize

    52KB

  • memory/2848-35-0x0000000000100000-0x000000000014C000-memory.dmp

    Filesize

    304KB

  • memory/2848-34-0x0000000000100000-0x000000000014C000-memory.dmp

    Filesize

    304KB

  • memory/2848-33-0x0000000000100000-0x000000000014C000-memory.dmp

    Filesize

    304KB

  • memory/2848-41-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2928-15-0x0000000000520000-0x0000000000631000-memory.dmp

    Filesize

    1.1MB

  • memory/2928-22-0x0000000000400000-0x0000000000511000-memory.dmp

    Filesize

    1.1MB

  • memory/2928-11-0x0000000000400000-0x0000000000511000-memory.dmp

    Filesize

    1.1MB