Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11/04/2024, 02:51

General

  • Target

    ec8568311b8a3aecfe881f5b8893d0f8_JaffaCakes118.exe

  • Size

    8.7MB

  • MD5

    ec8568311b8a3aecfe881f5b8893d0f8

  • SHA1

    97275d9aeb21830eaab4fd715bfcc409f605ee9f

  • SHA256

    8bfa1e8439e699df9dbcb38459ead1e74b99589b795895af158b7beead3b99f0

  • SHA512

    37858ccedb2325920e9207ae4ab92107a0c37647229e14ddf98f06413410dc42ae57fe8353e5df4c8f66ad893ad9dca0e00bbc72bde386195cb40088a0d11a32

  • SSDEEP

    196608:jjBxcO4jjbylQIG8hjBxcO4jjbylQIG8Xd:zQkQIG8xQkQIG8N

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • NTFS ADS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec8568311b8a3aecfe881f5b8893d0f8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ec8568311b8a3aecfe881f5b8893d0f8_JaffaCakes118.exe"
    1⤵
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 2108
      2⤵
      • Program crash
      PID:2624

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ose.exe

          Filesize

          8.8MB

          MD5

          ab07f85e876395fc83450cdecfe049de

          SHA1

          fd48f3cd41ec85051007efd123fdaf0021e4976d

          SHA256

          66317b50c5733a56cb427d0811fe13743fb6443587d429d86dd889e9230f0419

          SHA512

          d427572820c6b034784e7e7b0aa45b0671c1955f85e7ae864c82d98eb766ea71d137dfe7a6ae5ded99f030e20cda8c0ce6a50c94ed43820cbb74b08208ba72f8

        • memory/2172-0-0x0000000000400000-0x0000000000450000-memory.dmp

          Filesize

          320KB

        • memory/2172-324-0x0000000000400000-0x0000000000450000-memory.dmp

          Filesize

          320KB