Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    05/06/2024, 00:33

General

  • Target

    96c721355ed5c650f878151915c09873_JaffaCakes118.exe

  • Size

    5.0MB

  • MD5

    96c721355ed5c650f878151915c09873

  • SHA1

    cf6a01d2ce7c21a71e9483f999439cc3fccc7a3e

  • SHA256

    ada75f7038d72d14691e34a2ca91e26b7902af145ac9e79d40d5fc6b33361d9d

  • SHA512

    6848949331c48c7c8d00cf329f2c07e0642186483fe1f2391b174b4a4b4917f00d03c3cdc7b83adecc9b7203a42799d43db94d6e33d0d096db8fb46efbacc046

  • SSDEEP

    98304:1lEwLmJgKom3yxHd0ah0zcz226czxd3hyQoTuIK9ssuueFZ:1S/ovh0zcz26zv3loTu79srrZ

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96c721355ed5c650f878151915c09873_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\96c721355ed5c650f878151915c09873_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\96c721355ed5c650f878151915c09873_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\96c721355ed5c650f878151915c09873_JaffaCakes118.exe"
      2⤵
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2096

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2096-2-0x0000000000400000-0x00000000007AF000-memory.dmp

          Filesize

          3.7MB

        • memory/2096-34-0x0000000000400000-0x00000000007AF000-memory.dmp

          Filesize

          3.7MB

        • memory/2096-10-0x0000000000400000-0x00000000007AF000-memory.dmp

          Filesize

          3.7MB

        • memory/2096-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2096-26-0x0000000000400000-0x00000000007AF000-memory.dmp

          Filesize

          3.7MB

        • memory/2096-47-0x0000000000400000-0x00000000007AF000-memory.dmp

          Filesize

          3.7MB

        • memory/2096-36-0x00000000048C0000-0x0000000005578000-memory.dmp

          Filesize

          12.7MB

        • memory/2096-29-0x00000000001E0000-0x00000000001E1000-memory.dmp

          Filesize

          4KB

        • memory/2096-28-0x0000000000F00000-0x0000000001BB8000-memory.dmp

          Filesize

          12.7MB

        • memory/2096-24-0x0000000000400000-0x00000000007AF000-memory.dmp

          Filesize

          3.7MB

        • memory/2096-23-0x0000000000400000-0x00000000007AF000-memory.dmp

          Filesize

          3.7MB

        • memory/2096-19-0x0000000000400000-0x00000000007AF000-memory.dmp

          Filesize

          3.7MB

        • memory/2096-35-0x00000000001E0000-0x00000000001E1000-memory.dmp

          Filesize

          4KB

        • memory/2096-7-0x0000000000400000-0x00000000007AF000-memory.dmp

          Filesize

          3.7MB

        • memory/2096-16-0x0000000000400000-0x00000000007AF000-memory.dmp

          Filesize

          3.7MB

        • memory/2096-30-0x00000000048C0000-0x0000000005578000-memory.dmp

          Filesize

          12.7MB

        • memory/2096-4-0x0000000000400000-0x00000000007AF000-memory.dmp

          Filesize

          3.7MB

        • memory/2096-3-0x0000000000400000-0x00000000007AF000-memory.dmp

          Filesize

          3.7MB

        • memory/2096-13-0x0000000000400000-0x00000000007AF000-memory.dmp

          Filesize

          3.7MB

        • memory/2096-32-0x0000000000EF0000-0x0000000000F00000-memory.dmp

          Filesize

          64KB

        • memory/2096-33-0x0000000000400000-0x00000000007AF000-memory.dmp

          Filesize

          3.7MB

        • memory/2236-0-0x0000000000F00000-0x0000000001BB8000-memory.dmp

          Filesize

          12.7MB

        • memory/2236-1-0x00000000002D0000-0x00000000002D1000-memory.dmp

          Filesize

          4KB

        • memory/2236-27-0x0000000000F00000-0x0000000001BB8000-memory.dmp

          Filesize

          12.7MB

        • memory/2236-25-0x0000000004200000-0x0000000004EB8000-memory.dmp

          Filesize

          12.7MB