Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 06:20

General

  • Target

    6a040e248764a51780f3cc6039ad2494_JaffaCakes118.exe

  • Size

    4.7MB

  • MD5

    6a040e248764a51780f3cc6039ad2494

  • SHA1

    f064ccbb722be9ecef93bf1540b0e1f4997aa5a3

  • SHA256

    78bd51c04ccf7961fb7b196988fb57bc9cffdfb644560b03ea14b61761d8c4ed

  • SHA512

    2aaba0a93027f0268ded799c952a2340295baace2f8cacac79ed5c8b1143eb8114e1fe770e61fa32ec11863019ab3eae322ccf6721610dc312156c9f4d32b4ce

  • SSDEEP

    98304:Ae4d8iEityhkhqloaxeq7jhIXUvPBnnom2LSqLyg:nCnyhkhBaxem1tPBn2uqp

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a040e248764a51780f3cc6039ad2494_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a040e248764a51780f3cc6039ad2494_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\6a040e248764a51780f3cc6039ad2494_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6a040e248764a51780f3cc6039ad2494_JaffaCakes118.exe"
      2⤵
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2680

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2172-1-0x00000000004D0000-0x00000000004D1000-memory.dmp
    Filesize

    4KB

  • memory/2172-0-0x0000000000F00000-0x0000000001D34000-memory.dmp
    Filesize

    14.2MB

  • memory/2172-31-0x0000000000F00000-0x0000000001D34000-memory.dmp
    Filesize

    14.2MB

  • memory/2172-4-0x0000000003EA0000-0x0000000004CD4000-memory.dmp
    Filesize

    14.2MB

  • memory/2680-25-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2680-27-0x0000000000F00000-0x0000000001D34000-memory.dmp
    Filesize

    14.2MB

  • memory/2680-9-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2680-12-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2680-15-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2680-18-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2680-21-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2680-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2680-6-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2680-26-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2680-28-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2680-7-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2680-30-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2680-2-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2680-33-0x0000000000940000-0x0000000000950000-memory.dmp
    Filesize

    64KB

  • memory/2680-34-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2680-35-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2680-36-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2680-37-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2680-38-0x00000000044B0000-0x00000000052E4000-memory.dmp
    Filesize

    14.2MB

  • memory/2680-39-0x0000000000940000-0x0000000000950000-memory.dmp
    Filesize

    64KB

  • memory/2680-51-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB