Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:31

General

  • Target

    694c03846bc724cc27e576c2d4e41b3e_JaffaCakes118.exe

  • Size

    5.0MB

  • MD5

    694c03846bc724cc27e576c2d4e41b3e

  • SHA1

    c7a0f83bc0d6b4c0f7cb9fdba1adf124cda14f33

  • SHA256

    ee73528fcbf56bd30253993d7e96e3b4c35a1030ddd3a44ed5b36ceaa67e2363

  • SHA512

    637e6338b70d707726f9bf019e1542316d78a5aa21328321dbe7869d3e305ccd0a9af24bb15da679edac795fe699ab22d8ea07272f3d4925ac7bc6b845dbb7fe

  • SSDEEP

    98304:1lEwLmJgKom3yxHd0ah0zcz226czxd3hyQoTuIK9ssuueFT:1S/ovh0zcz26zv3loTu79srrT

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\694c03846bc724cc27e576c2d4e41b3e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\694c03846bc724cc27e576c2d4e41b3e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:60
    • C:\Users\Admin\AppData\Local\Temp\694c03846bc724cc27e576c2d4e41b3e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\694c03846bc724cc27e576c2d4e41b3e_JaffaCakes118.exe"
      2⤵
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3756

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/60-14-0x0000000000F00000-0x0000000001BB8000-memory.dmp
    Filesize

    12.7MB

  • memory/60-1-0x0000000000620000-0x0000000000621000-memory.dmp
    Filesize

    4KB

  • memory/60-0-0x0000000000F00000-0x0000000001BB8000-memory.dmp
    Filesize

    12.7MB

  • memory/3756-7-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/3756-5-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/3756-13-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/3756-9-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/3756-15-0x0000000000F00000-0x0000000001BB8000-memory.dmp
    Filesize

    12.7MB

  • memory/3756-2-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/3756-3-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/3756-10-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/3756-18-0x0000000003640000-0x0000000003641000-memory.dmp
    Filesize

    4KB

  • memory/3756-17-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/3756-16-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/3756-20-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/3756-21-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/3756-22-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/3756-23-0x0000000003640000-0x0000000003641000-memory.dmp
    Filesize

    4KB