Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2025 06:49

General

  • Target

    JaffaCakes118_f9f96ce631b7e442af90334a7d362525.exe

  • Size

    271KB

  • MD5

    f9f96ce631b7e442af90334a7d362525

  • SHA1

    cd687a557f710552222989713a93316a5657adf4

  • SHA256

    c40d4bea682186b7adf6828f71685c7039719a343f2c48f1240fab3f442a2b4f

  • SHA512

    66558a64a9d86f47b9c753e69e161184f449d840179b1becdb23b0fab4fe9cace7e0e3b48404740a8bb4530f8a82b96ab39855df02585dd4003e5cfa3baef60e

  • SSDEEP

    6144:q+FNvDu5NMsd+mF9gNMrhsgRx2aHNs8DtD1SpUx+:lFxDAdMmF94KZJ+L

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • UPX packed file 35 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f9f96ce631b7e442af90334a7d362525.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f9f96ce631b7e442af90334a7d362525.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Users\Admin\AppData\Local\Temp\889296b8a0089ea1.exe
      :*C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f9f96ce631b7e442af90334a7d362525.exe *
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Users\Admin\AppData\Local\Temp\889296b8a0089ea1.exe
        a ZZZZZZXWRRG
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:2384

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\889296b8a0089ea1.exe

    Filesize

    271KB

    MD5

    65f2bea4a88eb19f511054eeabfc518e

    SHA1

    3fa095424ff06d828793927481f26369a645040f

    SHA256

    dd7f90575b484311c54ad7917707251eb24c65aa49016f59e5e213f750bbef46

    SHA512

    d4f63d57806151420a8d3a7baf974d8cd05e8c5606bcc6f9d03519a2a92c8719d69eda641885b048871d1d1235ccb0589fde94557ece9ce5994634b2b529a283

  • C:\Users\Admin\AppData\Local\Temp\CabB6D3.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB6F5.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1860-0-0x0000000000370000-0x000000000039D000-memory.dmp

    Filesize

    180KB

  • memory/1860-8-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/1860-9-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2384-147-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2384-73-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2384-153-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2384-149-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2384-83-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2384-71-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2384-16-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2384-151-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2384-91-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2384-75-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2384-89-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2384-77-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2384-87-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2384-79-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2384-81-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2384-85-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2388-70-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2388-82-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2388-80-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2388-84-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2388-86-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2388-78-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2388-88-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2388-76-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2388-90-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2388-74-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2388-146-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2388-72-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2388-148-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2388-69-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2388-150-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2388-12-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2388-152-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB

  • memory/2388-11-0x0000000000400000-0x0000000000541000-memory.dmp

    Filesize

    1.3MB