Analysis

  • max time kernel
    144s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 00:07

General

  • Target

    f23c48e888dcc4bc9353a0009c204ba4_JaffaCakes118.exe

  • Size

    711KB

  • MD5

    f23c48e888dcc4bc9353a0009c204ba4

  • SHA1

    3e9ee13c41ddc00433727afba8806b28b2fdb6d7

  • SHA256

    93c7979a3be630c0b906e67b81239c15496ac5f6511365de1e966851d9ae7221

  • SHA512

    9c18abd74f027e64bd8fe098d9e5ce3b72abb909dabdd69a945a21bb0fc836d6ea2a2e48510f8550f5064489be8555c7a488b04e45c3db27d3ac1cdcfba27419

  • SSDEEP

    12288:rWA9ELtkel9z6MRISWL3krxZ/Uo/FXP3P+/AgDn/z3TIdMDIbjDMZhEP1JE0hL:rW8ELtR9+iMmC6FXPDW/zTIqDkHMZhEB

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f23c48e888dcc4bc9353a0009c204ba4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f23c48e888dcc4bc9353a0009c204ba4_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Setup.exe

    Filesize

    28KB

    MD5

    8cca1097fd620bbf0b39380586042f40

    SHA1

    07fd4376065bac4e82a0f957ffab3585913f8a33

    SHA256

    622559caf2377783051dd20405e973e449b9dbbabf6ebfc69a0515c67095a9c4

    SHA512

    a335a091b753e9644ac7aae0116241c5796b6b500e4c06afeef18104fe9c708e18d491c387ee66f125dfd16815324b760ea740d179a5daf418e99ddffa84e00f

  • memory/2428-34-0x0000000000240000-0x0000000000251000-memory.dmp

    Filesize

    68KB

  • memory/2428-37-0x0000000000240000-0x0000000000251000-memory.dmp

    Filesize

    68KB

  • memory/2428-39-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/2612-29-0x00000000023D0000-0x00000000023E1000-memory.dmp

    Filesize

    68KB

  • memory/2612-38-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB