Analysis

  • max time kernel
    32s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    22-10-2024 06:57

General

  • Target

    6964ed8c97d823a92e2386e981c6570d_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    6964ed8c97d823a92e2386e981c6570d

  • SHA1

    9733a2c07cb92613a86a1d6fa454fbb1c87eb8a0

  • SHA256

    48f42071aa5d1054ce42b0f572766702d1758166384d2fa1842519d8fc6d567a

  • SHA512

    5994ee5666c0d8e94b9c93f28e245c1b2961c87ed5985c09072da0200b897459e4d788c26e2660a42717dd2c9434b977f4c11403aeac928761c435bf625cec5f

  • SSDEEP

    49152:0I/HvMAiga2kqXwGz+1wrbKGJ2ype7zzBmiAWjk4Gust1it7uZSX:R/Xid2jX7yQZiLJA2kBjt1M7vX

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6964ed8c97d823a92e2386e981c6570d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6964ed8c97d823a92e2386e981c6570d_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Users\Admin\AppData\Local\Temp\6964ed8c97d823a92e2386e981c6570d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\6964ed8c97d823a92e2386e981c6570d_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2252

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\6964ed8c97d823a92e2386e981c6570d_JaffaCakes118.exe

    Filesize

    2.9MB

    MD5

    28f653832d4ec4a3c9d27393377785fe

    SHA1

    f2f161d741c41e3d57d54daafb34029df85a2459

    SHA256

    60fbc5db528bf2cb60eaad86d043c810f8e9fc4c845fbf064742bc2428e7ea4e

    SHA512

    2d805e2c539ab80d095ac4c0ee737408c620c5362ff60b3c3aa900539852e4b973e1b0c90a66aeb5028a4f9f35075667d4a1be381e82ba7dffdbc2d48972d422

  • memory/2252-16-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2252-17-0x0000000001B20000-0x0000000001C53000-memory.dmp

    Filesize

    1.2MB

  • memory/2252-18-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2252-29-0x0000000003410000-0x000000000363A000-memory.dmp

    Filesize

    2.2MB

  • memory/2252-23-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/2252-48-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2908-0-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2908-1-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2908-3-0x00000000018F0000-0x0000000001A23000-memory.dmp

    Filesize

    1.2MB

  • memory/2908-13-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2908-14-0x0000000003940000-0x0000000003E2F000-memory.dmp

    Filesize

    4.9MB