Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 16:51

General

  • Target

    b8f84a7ef032abb7c73d57caadf74f29_JaffaCakes118.exe

  • Size

    1012KB

  • MD5

    b8f84a7ef032abb7c73d57caadf74f29

  • SHA1

    d70116fe92189d0d9d517209e10afc3abbe02592

  • SHA256

    817019919e9b8b63ce19ef7044f45be3edc64b6a47292a182ef67966fe15defc

  • SHA512

    e7d95a9b15f34ec7fcdbd639d8eb7e0a2650d60b81211e7ef6a27ffc860571c23051cc7669a4400093702dbaa197f97ccc919aab573d0e5bef2c87bc3ad25b92

  • SSDEEP

    24576:+MjPJ5g9KVGrdNikfu2hBfK8ilRty5olGJsxd:7J5gEKNikf3hBfUiWxd

Score
10/10

Malware Config

Signatures

  • Ammyy Admin

    Remote admin tool with various capabilities.

  • AmmyyAdmin payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8f84a7ef032abb7c73d57caadf74f29_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b8f84a7ef032abb7c73d57caadf74f29_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Users\Admin\AppData\Local\Temp\budha.exe
      "C:\Users\Admin\AppData\Local\Temp\budha.exe"
      2⤵
      • Executes dropped EXE
      PID:1244

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\budha.exe

    Filesize

    1012KB

    MD5

    fcf03991fc782db33818737743a08172

    SHA1

    fe8e6c2a2ea004be892cb3704358ae50c096635f

    SHA256

    2bc57fddadd3c212c59837511f1e51f90372e0ab66085fccc9609fe28ad3c421

    SHA512

    e9b5bad45914dc704e8797c6503f8f6ce06031f9c4919fa0fc742f0772fa6dea93124e7a4cac163c6c0bf295ec7eb5e82d428d650dc62af535aa840dbdd9318c

  • memory/1244-11-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/1244-14-0x0000000002B20000-0x0000000002F20000-memory.dmp

    Filesize

    4.0MB

  • memory/1244-13-0x00000000003B0000-0x00000000003B1000-memory.dmp

    Filesize

    4KB

  • memory/1244-15-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2336-0-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2336-1-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/2336-3-0x0000000002B30000-0x0000000002F30000-memory.dmp

    Filesize

    4.0MB

  • memory/2336-10-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2336-8-0x0000000003030000-0x0000000003040000-memory.dmp

    Filesize

    64KB