Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:11

General

  • Target

    693f9ed486cc4e1ed9d56a21c29fa4a6_JaffaCakes118.exe

  • Size

    3.8MB

  • MD5

    693f9ed486cc4e1ed9d56a21c29fa4a6

  • SHA1

    790a500f2e331b9f3755b3b1bb540f34c2d14c9a

  • SHA256

    fec82a6176394fcb665e2ee0a0e2a12e78b98e794beaa9110434c4c665f8b81c

  • SHA512

    517d7bb1ed0058ec40c2daadf3288ce9548ce460aaa339b45b3db4e53fd69a5d88b97e8add9bb821e27a90f4d5eb2c75695328703aa27414186efe2750ba362f

  • SSDEEP

    98304:uZuarCtWyX0p+tUFHtrXCDHGkSn8b+vPdG:uZHrzyG+2aDHGkS8C4

Score
7/10

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\693f9ed486cc4e1ed9d56a21c29fa4a6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\693f9ed486cc4e1ed9d56a21c29fa4a6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Users\Admin\AppData\Local\Temp\693f9ed486cc4e1ed9d56a21c29fa4a6_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\693f9ed486cc4e1ed9d56a21c29fa4a6_JaffaCakes118.exe"
      2⤵
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2524

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2524-2-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2524-10-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2524-33-0x0000000000EF0000-0x0000000000F00000-memory.dmp
    Filesize

    64KB

  • memory/2524-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2524-32-0x00000000045B0000-0x00000000050A4000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-23-0x0000000000F00000-0x00000000019F4000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-24-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2524-18-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2524-4-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2524-22-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2524-3-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2524-31-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2524-14-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2524-30-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2524-6-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2524-12-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2524-8-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2524-25-0x00000000045B0000-0x00000000050A4000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-27-0x0000000000EF0000-0x0000000000F00000-memory.dmp
    Filesize

    64KB

  • memory/2524-28-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2744-29-0x0000000003E70000-0x0000000004964000-memory.dmp
    Filesize

    11.0MB

  • memory/2744-1-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2744-21-0x0000000003E70000-0x0000000004964000-memory.dmp
    Filesize

    11.0MB

  • memory/2744-20-0x0000000000F00000-0x00000000019F4000-memory.dmp
    Filesize

    11.0MB

  • memory/2744-0-0x0000000000F00000-0x00000000019F4000-memory.dmp
    Filesize

    11.0MB