Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 19:56

General

  • Target

    686da91dfd575cc325685db58538bcc2_JaffaCakes118.exe

  • Size

    3.3MB

  • MD5

    686da91dfd575cc325685db58538bcc2

  • SHA1

    f5989ae8b3c178a8047994858054c63cebf1f3b6

  • SHA256

    5cd900d44658b1ab9444f6f7331f44220192f8f1e9bcdd2e16fa74c340f89a00

  • SHA512

    b3abaacdb501756a403b9843cae140dec96a98ebdf25bc92cbe709492311c3e75d6e8200a75b87c736c44f609398db00449b568e8b3d98d07adefa257a975bc1

  • SSDEEP

    98304:tq3EoG9eb2cuidK6XvwLOEUwo09YbiW1j/rtm:U3EoG9equ5I927b71r4

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\686da91dfd575cc325685db58538bcc2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\686da91dfd575cc325685db58538bcc2_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\686da91dfd575cc325685db58538bcc2_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\686da91dfd575cc325685db58538bcc2_JaffaCakes118.exe"
      2⤵
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:616

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/616-28-0x0000000004370000-0x0000000004C0E000-memory.dmp
    Filesize

    8.6MB

  • memory/616-21-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/616-6-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/616-20-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/616-4-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/616-26-0x0000000000F00000-0x000000000179E000-memory.dmp
    Filesize

    8.6MB

  • memory/616-35-0x0000000002CE0000-0x0000000002CF0000-memory.dmp
    Filesize

    64KB

  • memory/616-3-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/616-34-0x0000000004370000-0x0000000004C0E000-memory.dmp
    Filesize

    8.6MB

  • memory/616-16-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/616-10-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/616-8-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/616-2-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/616-33-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/616-23-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/616-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/616-14-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/616-27-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/616-32-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/616-30-0x0000000002CE0000-0x0000000002CF0000-memory.dmp
    Filesize

    64KB

  • memory/616-31-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/1640-0-0x0000000000F00000-0x000000000179E000-memory.dmp
    Filesize

    8.6MB

  • memory/1640-1-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/1640-22-0x0000000003A80000-0x000000000431E000-memory.dmp
    Filesize

    8.6MB

  • memory/1640-25-0x0000000000F00000-0x000000000179E000-memory.dmp
    Filesize

    8.6MB