Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 11:04

General

  • Target

    ee71b976584080fb4c3844533d24950f_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    ee71b976584080fb4c3844533d24950f

  • SHA1

    d07be11eca319a34993b8390ee0a0678e5c17795

  • SHA256

    17c7a99f4abe55cc23d3f770cc756c95f2f7af6b57b1e2a5840bab3c594a0e8d

  • SHA512

    7416b99090437bf825261e88f322e7916ac86ed4250af4a66395b995990e8504cf6c20362559b40673a28972d36fcccc353f7acff8ed4320a4d2e662d5cc4235

  • SSDEEP

    49152:9ABe5M8GmaNRl/Gqc8+T66K+lWQpPP4M338dB2IBlGuuDVUsdxxjeQZwxPYRKs:9A02ruqc8+T6FrCPgg3gnl/IVUs1jePs

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee71b976584080fb4c3844533d24950f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ee71b976584080fb4c3844533d24950f_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Users\Admin\AppData\Local\Temp\ee71b976584080fb4c3844533d24950f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ee71b976584080fb4c3844533d24950f_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ee71b976584080fb4c3844533d24950f_JaffaCakes118.exe

    Filesize

    2.9MB

    MD5

    39de1ad901b988d0f244c426d12b3df8

    SHA1

    550e773f765cc7d06eac485c140fc7d00e9b2dd7

    SHA256

    e0a7df42afe754b7eb30eca3755e2f85889bfbf0d000d17886e1ace88e00ed9e

    SHA512

    3cf25a0cf194ebb04ac375fe5facb50bc4f16ade21ef8116dd5560cdb4dd36c758ed3727485d82db93639581c9a1cfdf8dda7f3ed78f4499d3abd2075311a416

  • memory/1916-0-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/1916-6-0x0000000001B20000-0x0000000001C53000-memory.dmp

    Filesize

    1.2MB

  • memory/1916-5-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/1916-14-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2628-15-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2628-16-0x0000000000130000-0x0000000000263000-memory.dmp

    Filesize

    1.2MB

  • memory/2628-17-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2628-28-0x0000000003590000-0x00000000037BA000-memory.dmp

    Filesize

    2.2MB

  • memory/2628-22-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/2628-43-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB