Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2024 18:02

General

  • Target

    3b5d75fcf33d5b3095e015b311ec67c6_JaffaCakes118.exe

  • Size

    65KB

  • MD5

    3b5d75fcf33d5b3095e015b311ec67c6

  • SHA1

    f5cbec48350ffc57d0e4767692ea4c8d99dbe7e1

  • SHA256

    0e52178ee1b267ab9e0dfa1fdd9b7b1f7fe9d277dd47a889f2049f39006bb275

  • SHA512

    91efd6e00c702f37bfab86e605962aef155eb6973b8f58c26fb8a3d7a52e494636ccc8c078544825840de4204727ec79e31893e8df93e4c7339d2fafb2cdcebe

  • SSDEEP

    1536:eNgn+xRckSJqxMyn5Ci6Ju6sq5Dqp42NEI1/2y9nL/z9rp5z:Dsoqfn56dsqpqad6pr

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b5d75fcf33d5b3095e015b311ec67c6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3b5d75fcf33d5b3095e015b311ec67c6_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /q /c "C:\Users\Admin\AppData\Local\Temp\Axb..bat" > nul 2> nul
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Axb..bat

    Filesize

    238B

    MD5

    3a7ef905b2f97453c561db823847eec8

    SHA1

    bc02edefc382b96fd6fbcd82591bab371c39dff3

    SHA256

    4b939b741821b9b3e0e3e324ba3ed79f9d3e72c356647dbaff189207e8dfd272

    SHA512

    8e7a461910790223178e4a65aee32d915bcd4044be4ce3fed1b5f68e683d29a1c0c85e2bf6823c8c95f5d680fe8993d16d44079a92018c73e4ea36c6e954d570

  • memory/3044-0-0x0000000000300000-0x0000000000302000-memory.dmp

    Filesize

    8KB

  • memory/3044-1-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/3044-3-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB