Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2024 22:26

General

  • Target

    27045d4d8f43a19129d3821071cc5299_JaffaCakes118.exe

  • Size

    175KB

  • MD5

    27045d4d8f43a19129d3821071cc5299

  • SHA1

    b00e11202ca4fc42ba5d49141446cac9a8e496b6

  • SHA256

    06a1630f048d06e325c0c9c25706bd734945468b1431addb5d2ae8d1403a2f67

  • SHA512

    2d116a33c24c8f323c5b46348bfa56278bfb51bd06f55e5c79479da65460908c5022048bf0994834fffa2eac8ab3184b185928440648bb3f5bdfeca3fc829e73

  • SSDEEP

    3072:i3DjYM/jnH/nJ99gn5MJjlPLOBAZ1iXu0encNIcoutkjcEmoUKn:i4GrHvJ9ewjpKBAZ1iX7CcicoSq/n

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27045d4d8f43a19129d3821071cc5299_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\27045d4d8f43a19129d3821071cc5299_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Users\Admin\AppData\Local\Temp\ins2438\ins2438.exe
      "C:\Users\Admin\AppData\Local\Temp\ins2438\ins2438.exe" ins.exe /e5357984 /u50d1d9d5-cf90-407c-820a-35e05bc06f2f
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2092

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\ins2438\ins2438.exe

    Filesize

    256KB

    MD5

    d8256547ca0a650ea393964f69dae300

    SHA1

    be23209fa5e30dbbfb71feb98547cb2798fba978

    SHA256

    c7ba479a39f137ebfdb252e8eddc30567e0959990818a679e948f7cc5005c343

    SHA512

    e83851057fa22fc5564fad01441c29fc22bf829312e86b13fb980a9fe03160673414bda68fe8789e4914929b5e1c259bc253571d24311f50ef93dfb4c32578c3

  • memory/2092-17-0x0000000074001000-0x0000000074002000-memory.dmp

    Filesize

    4KB

  • memory/2092-18-0x0000000074000000-0x00000000745AB000-memory.dmp

    Filesize

    5.7MB

  • memory/2092-19-0x0000000074000000-0x00000000745AB000-memory.dmp

    Filesize

    5.7MB

  • memory/2092-21-0x0000000074000000-0x00000000745AB000-memory.dmp

    Filesize

    5.7MB

  • memory/2188-1-0x0000000000E40000-0x0000000000EBD000-memory.dmp

    Filesize

    500KB

  • memory/2188-3-0x00000000002B0000-0x00000000002C0000-memory.dmp

    Filesize

    64KB

  • memory/2188-20-0x0000000000E40000-0x0000000000EBD000-memory.dmp

    Filesize

    500KB

  • memory/2188-23-0x0000000000E40000-0x0000000000EBD000-memory.dmp

    Filesize

    500KB