Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 01:12

General

  • Target

    a77a16cb70f54234a58040894f000c3d_JaffaCakes118.exe

  • Size

    181KB

  • MD5

    a77a16cb70f54234a58040894f000c3d

  • SHA1

    26b7907548ed3fd2962eb04ab8a289a57131aaca

  • SHA256

    14de28ff43a82e55b8297754418977ba670681cb6aeae7e2aa24c07a49574dce

  • SHA512

    cdd2618e215bdf534090e58f72176c6df0584b005d70c788ea043ed51bbd51300749cc5813d412db182ac4d148402cec06758408bbcc6c26f170e248273fd361

  • SSDEEP

    3072:SFtj9DZiop52XIGrjKSBUZWijNutqGwSMixZhAJY/UAmFSg:SFZ9DEq52hUZcYGwS/xZ7UWg

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a77a16cb70f54234a58040894f000c3d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a77a16cb70f54234a58040894f000c3d_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\n1439\ins1439.exe
      "C:\Users\Admin\AppData\Local\Temp\n1439\ins1439.exe" ins.exe /e11756101 /u4fe0cf9f-1fe4-4abb-905a-57915bc06f2f
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2932

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\n1439\ins1439.exe

    Filesize

    256KB

    MD5

    b43a4b9ba6f0bc6deaa8e75a817ac7f6

    SHA1

    b54a0d717485c741684ad5a844250f8ead43115a

    SHA256

    55de2c218e82138b32f44133fdaa11690054844e212d8f0127fbf2db2dd8cc93

    SHA512

    5fa03a895c8b62d2e7c45f9aebbe75724cb5030e91c752f20231707cc54a4a4e53360771b01c1971ede768bfaa170b3394037b373dcdcc8c2328f224135df164

  • memory/2420-0-0x0000000001050000-0x00000000010C6000-memory.dmp

    Filesize

    472KB

  • memory/2420-6-0x0000000000700000-0x0000000000710000-memory.dmp

    Filesize

    64KB

  • memory/2420-20-0x0000000001050000-0x00000000010C6000-memory.dmp

    Filesize

    472KB

  • memory/2420-22-0x0000000000700000-0x0000000000710000-memory.dmp

    Filesize

    64KB

  • memory/2420-31-0x0000000001050000-0x00000000010C6000-memory.dmp

    Filesize

    472KB

  • memory/2932-17-0x0000000073C51000-0x0000000073C52000-memory.dmp

    Filesize

    4KB

  • memory/2932-18-0x0000000073C50000-0x00000000741FB000-memory.dmp

    Filesize

    5.7MB

  • memory/2932-19-0x0000000073C50000-0x00000000741FB000-memory.dmp

    Filesize

    5.7MB

  • memory/2932-23-0x0000000073C50000-0x00000000741FB000-memory.dmp

    Filesize

    5.7MB

  • memory/2932-30-0x0000000073C50000-0x00000000741FB000-memory.dmp

    Filesize

    5.7MB