Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 05:37

General

  • Target

    69e7b82e560ec7c0d76dd0ce350799c3_JaffaCakes118.exe

  • Size

    7.1MB

  • MD5

    69e7b82e560ec7c0d76dd0ce350799c3

  • SHA1

    b1fe678f542bb36582aaf5ccd43b6e2ded3ace1b

  • SHA256

    c2a6368ff51bf39a3af4c35103b5e6696e7e67ffdfb30481327596b3aa0121b3

  • SHA512

    b4cf785ffb11e4aeb200d4ad2581c91f4660b7cb4fb2163774e9cb80bd23fbc72ca70886b3ea61fb415877e4a817069e693ea595d3edbf05877b34393d8be95a

  • SSDEEP

    196608:Me6P9aFJFoPveiLSEVXSa+V6WlTUXHjW7:Me6PsFJF07LSE19+V65XDW7

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69e7b82e560ec7c0d76dd0ce350799c3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69e7b82e560ec7c0d76dd0ce350799c3_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\69e7b82e560ec7c0d76dd0ce350799c3_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\69e7b82e560ec7c0d76dd0ce350799c3_JaffaCakes118.exe"
      2⤵
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:620

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/620-29-0x0000000004D20000-0x0000000006048000-memory.dmp
    Filesize

    19.2MB

  • memory/620-7-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/620-2-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/620-4-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/620-21-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/620-3-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/620-34-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/620-17-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/620-11-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/620-31-0x0000000003A70000-0x0000000003A80000-memory.dmp
    Filesize

    64KB

  • memory/620-35-0x0000000003A70000-0x0000000003A80000-memory.dmp
    Filesize

    64KB

  • memory/620-22-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/620-9-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/620-14-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/620-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/620-26-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/620-27-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/620-28-0x0000000000F00000-0x0000000002228000-memory.dmp
    Filesize

    19.2MB

  • memory/620-32-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/2208-25-0x00000000045D0000-0x00000000058F8000-memory.dmp
    Filesize

    19.2MB

  • memory/2208-0-0x0000000000F00000-0x0000000002228000-memory.dmp
    Filesize

    19.2MB

  • memory/2208-33-0x00000000045D0000-0x00000000058F8000-memory.dmp
    Filesize

    19.2MB

  • memory/2208-1-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/2208-24-0x0000000000F00000-0x0000000002228000-memory.dmp
    Filesize

    19.2MB