Analysis

  • max time kernel
    150s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 13:21

General

  • Target

    f3947c7d4124895a2f562f13ec3f4069_JaffaCakes118.exe

  • Size

    12KB

  • MD5

    f3947c7d4124895a2f562f13ec3f4069

  • SHA1

    211083c6f724fa4707e7ef7a2f19e27e35e851ad

  • SHA256

    d15022414d7dec1e95037c97fa1717e7b6941ebdaf871dab9f675a4ddd49c561

  • SHA512

    7c566e7d0a406ad1b37b40a162a54191dc4b317014ae3d5fb869c0f0fc028af3948fb692eb0582c8e413ae69350e89e0b4442df257a70ef10020e8490b92ec22

  • SSDEEP

    192:EdhkC/uiOtfuN1RL0tfFIvyW/QDicZaTl6cul+Y7pUa9iLGEFPg:yhkC/xQfu90t6Kih6NYY7ykk5g

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3947c7d4124895a2f562f13ec3f4069_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f3947c7d4124895a2f562f13ec3f4069_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4452
    • C:\Windows\SysWOW64\businesnk.exe
      C:\Windows\system32\businesnk.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:3184
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\f3947c7d4124895a2f562f13ec3f4069_JaffaCakes118.exe.bat
      2⤵
        PID:8

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\f3947c7d4124895a2f562f13ec3f4069_JaffaCakes118.exe.bat

      Filesize

      210B

      MD5

      767a0300393e6c2252b1e10c19d7f698

      SHA1

      a94c3bafc2f89ef56598f2069eb87d7119899bfe

      SHA256

      b8126f2215869c97711787394b44e4f512af89c7ea23ea4fbd663ea8cfa163e5

      SHA512

      40ad5bbea4fb77bbb4b80defdc9da023358ee3a40aa9b8810b4bbf262dfc8296836cee43028a754a22ab3fb464b11af5df5cba5dc8ffd4e836096a0a03f73b0c

    • C:\Windows\SysWOW64\businesnk.exe

      Filesize

      12KB

      MD5

      f3947c7d4124895a2f562f13ec3f4069

      SHA1

      211083c6f724fa4707e7ef7a2f19e27e35e851ad

      SHA256

      d15022414d7dec1e95037c97fa1717e7b6941ebdaf871dab9f675a4ddd49c561

      SHA512

      7c566e7d0a406ad1b37b40a162a54191dc4b317014ae3d5fb869c0f0fc028af3948fb692eb0582c8e413ae69350e89e0b4442df257a70ef10020e8490b92ec22

    • memory/3184-7-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/4452-0-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/4452-6-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB