Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 13:53

General

  • Target

    055668aa031d9935c6eece3d6bbdc929_JaffaCakes118.exe

  • Size

    1012KB

  • MD5

    055668aa031d9935c6eece3d6bbdc929

  • SHA1

    75654b8dab4946f90dc25666dfec50a6a6f64ad7

  • SHA256

    1ef60a4610b0a03f86a8a5d72e643a4082d9f6846f6f6d6ab804b52a7fef8289

  • SHA512

    83d5c3fc2b15a91bf8f4347828c41b2d0cf469c1ced074e4c354559f3ad9ada7d50ab0b0df91bfacb0faf7575eb74b7fc26d034d069d718efa75ccf213cde264

  • SSDEEP

    24576:+MjPJ5g9KVGrdNikfu2hBfK8ilRty5olGJsxw:7J5gEKNikf3hBfUiWxw

Score
10/10

Malware Config

Signatures

  • Ammyy Admin

    Remote admin tool with various capabilities.

  • AmmyyAdmin payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\055668aa031d9935c6eece3d6bbdc929_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\055668aa031d9935c6eece3d6bbdc929_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Local\Temp\budha.exe
      "C:\Users\Admin\AppData\Local\Temp\budha.exe"
      2⤵
      • Executes dropped EXE
      PID:2060
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1312 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4380

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\budha.exe

      Filesize

      1012KB

      MD5

      854aef7d79bd53859c375cd0735d4f23

      SHA1

      729bb24544ccee90ec918ba3d20f172f194b4ee6

      SHA256

      4aa921945f0c82882e6d08b1566806485330d5a48a424ee1c58ff821f7d4dbb8

      SHA512

      918804b9bdc57530c958c2c292da42db694b7d0fd0ea1130d644838f42f51ea1f4662faeca82d9289ccbed08d3cb23e751b4a1ea56c4fd2cc14e2d2a4d4083f3

    • memory/2060-13-0x0000000002570000-0x0000000002970000-memory.dmp

      Filesize

      4.0MB

    • memory/2060-12-0x0000000002130000-0x0000000002131000-memory.dmp

      Filesize

      4KB

    • memory/2060-14-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/3012-0-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/3012-1-0x00000000023A0000-0x00000000023A1000-memory.dmp

      Filesize

      4KB

    • memory/3012-3-0x00000000026F0000-0x0000000002AF0000-memory.dmp

      Filesize

      4.0MB

    • memory/3012-11-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB