Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-06-2024 17:22

General

  • Target

    bd186b034ed7cb5a1ebd0c32f1ad054a_JaffaCakes118.exe

  • Size

    1012KB

  • MD5

    bd186b034ed7cb5a1ebd0c32f1ad054a

  • SHA1

    c38ea029b9f3fc9eb9b6bc519154a7fa5a39ee17

  • SHA256

    9f23739389edb1a3724fe1754b44ade49dc54f037804b994a46ada39114b3f37

  • SHA512

    3514a2595010543149100a62341fcc7807beafa571c4710a5a118db65fd04e01439e2ab1eb882ad5024251cee74ac58cf0ae0d9a9a5da0ebb7ac58ac7ac73519

  • SSDEEP

    24576:+MjPJ5g9KVGrdNikfu2hBfK8ilRty5olGJsxk:7J5gEKNikf3hBfUiWxk

Score
10/10

Malware Config

Signatures

  • Ammyy Admin

    Remote admin tool with various capabilities.

  • AmmyyAdmin payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd186b034ed7cb5a1ebd0c32f1ad054a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bd186b034ed7cb5a1ebd0c32f1ad054a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Users\Admin\AppData\Local\Temp\budha.exe
      "C:\Users\Admin\AppData\Local\Temp\budha.exe"
      2⤵
      • Executes dropped EXE
      PID:280

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\budha.exe

    Filesize

    1012KB

    MD5

    9c6b2305678428d69406094eeecc2dad

    SHA1

    910074d31fd3a4a246e3f62a566f1d46f03818d6

    SHA256

    f2df381401f7fe870ed2dd81a4e12e6f01b949b6b85c5e808afdbee8a8ca2055

    SHA512

    34ab480294ce68dfabdc4148a5a6a037bd326507b520f6d6cbfd376ee316327d0c667efa35894f2dec6ebbaafd9cec2951b9a425ef14c66efcb94103bb5b4b62

  • memory/280-10-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/280-13-0x0000000002B60000-0x0000000002F60000-memory.dmp

    Filesize

    4.0MB

  • memory/280-12-0x0000000001DA0000-0x0000000001DA1000-memory.dmp

    Filesize

    4KB

  • memory/280-14-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2940-0-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2940-2-0x0000000001F90000-0x0000000001F91000-memory.dmp

    Filesize

    4KB

  • memory/2940-3-0x0000000002B50000-0x0000000002F50000-memory.dmp

    Filesize

    4.0MB

  • memory/2940-9-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB