Analysis

  • max time kernel
    134s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 05:54

General

  • Target

    69f38e248da0cc619dd4ba35cab6ee19_JaffaCakes118.exe

  • Size

    4.7MB

  • MD5

    69f38e248da0cc619dd4ba35cab6ee19

  • SHA1

    6482eb5b46981e1f51c1c0f9ecc5f9623a83822c

  • SHA256

    5e25d0d92a57c61d8cd4d5715c58c42e65bb97ac15dc0df72a51fd9d118db765

  • SHA512

    4283925339f31bddffc9667276bae874892baa75e5895991bd9bddf1b521a3ecaea893434d4102170c069029e81c111124d898a076c00b2983f465be1fad1e29

  • SSDEEP

    98304:YXfkMf4uBFeJ1QleIDHgbAfmQtPUpNCp5DORqMtaUljVUPXnCkyVtFN1M5:+vQuneJ1QLHavQSpNCPD8qMQUlq4tFN+

Score
7/10

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69f38e248da0cc619dd4ba35cab6ee19_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69f38e248da0cc619dd4ba35cab6ee19_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Users\Admin\AppData\Local\Temp\69f38e248da0cc619dd4ba35cab6ee19_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\69f38e248da0cc619dd4ba35cab6ee19_JaffaCakes118.exe"
      2⤵
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1336-11-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/1336-24-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/1336-14-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/1336-3-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/1336-5-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/1336-7-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/1336-9-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/1336-23-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
    Filesize

    4KB

  • memory/1336-2-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/1336-22-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/1336-16-0x0000000000F00000-0x0000000001D1E000-memory.dmp
    Filesize

    14.1MB

  • memory/1336-21-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/1336-17-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/1336-19-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
    Filesize

    4KB

  • memory/1336-18-0x0000000000400000-0x00000000007AF000-memory.dmp
    Filesize

    3.7MB

  • memory/3468-15-0x0000000000F00000-0x0000000001D1E000-memory.dmp
    Filesize

    14.1MB

  • memory/3468-1-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
    Filesize

    4KB

  • memory/3468-10-0x0000000000F00000-0x0000000001D1E000-memory.dmp
    Filesize

    14.1MB

  • memory/3468-0-0x0000000000F00000-0x0000000001D1E000-memory.dmp
    Filesize

    14.1MB