Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-05-2024 11:27

General

  • Target

    0badc3d4211c69b1b8b75c98c9016567_JaffaCakes118.exe

  • Size

    952KB

  • MD5

    0badc3d4211c69b1b8b75c98c9016567

  • SHA1

    44fd2bd9e2b5a1840564b1d5db3a1fda3eee983c

  • SHA256

    e133e5bb308c8a2bbb55ebfabaa74bc03bc635c707bad835244a7ab58b028e8b

  • SHA512

    ad75147738894a3e2535eb16a28ac0d9f4a9fad23332f6829cd1d364f8d6935c028b2395ece65a4fa5127573011fe66fb5ba63e2f7fd7ff716c9882af03b3f01

  • SSDEEP

    24576:rMjPJ5g9KVGrdNikfu2hBfK8ilRty5olGJsxl:mJ5gEKNikf3hBfUiWxl

Score
10/10

Malware Config

Signatures

  • Ammyy Admin

    Remote admin tool with various capabilities.

  • AmmyyAdmin payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0badc3d4211c69b1b8b75c98c9016567_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0badc3d4211c69b1b8b75c98c9016567_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\budha.exe
      "C:\Users\Admin\AppData\Local\Temp\budha.exe"
      2⤵
      • Executes dropped EXE
      PID:2384

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\budha.exe

    Filesize

    952KB

    MD5

    6bba51f0bd39fbfd2cfcc00ac0e4a757

    SHA1

    2986893773df89e9afa3f9f87aef2335d33b5dfe

    SHA256

    c6c66e3cd9d2f222f90cdfc5751ac7b83b983accdefe9bb4ac46c24e0db7e23c

    SHA512

    c09b213bb0dca5138f7f538c897a53be8d0b130dab0b89175e154c5844fb82466562fc1e6827bbfee60602e927ed3a7f44395997275f2de3802ac3f6a41d8bda

  • memory/1652-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1652-2-0x0000000001D90000-0x0000000001D91000-memory.dmp

    Filesize

    4KB

  • memory/1652-3-0x0000000002B50000-0x0000000002F50000-memory.dmp

    Filesize

    4.0MB

  • memory/1652-10-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2384-11-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2384-14-0x0000000002BC0000-0x0000000002FC0000-memory.dmp

    Filesize

    4.0MB

  • memory/2384-13-0x0000000001F00000-0x0000000001F01000-memory.dmp

    Filesize

    4KB

  • memory/2384-15-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB