Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 02:19

General

  • Target

    01fd9f49d6a03aeef2b20712164d3306_JaffaCakes118.exe

  • Size

    86KB

  • MD5

    01fd9f49d6a03aeef2b20712164d3306

  • SHA1

    79f87b61e5b765d3a2ad40bf8f94a85eb319269e

  • SHA256

    fc4761303f787dc0aaff34c1d6864e5855b9bf3ba7029f6021ee078f280ac428

  • SHA512

    cc98aff64384c3b59fbe8cc9f418c55518c297606b4c3d22256ef38213644eee3ee30fdc2d72d8b6496c673117e45a228a362ddf8031b3709edf3d8e5c0f98dc

  • SSDEEP

    1536:YuMyiWMPfQSiy6kWLVvBOQ+ptrblnouy8:tSW+fQSIkQVv8QGJ9out

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01fd9f49d6a03aeef2b20712164d3306_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\01fd9f49d6a03aeef2b20712164d3306_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3408
    • C:\Windows\SysWOW64\SiZhu.exe
      C:\Windows\system32\SiZhu.exe SiZhu
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3836
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~SiGou.bat
        3⤵
          PID:1376
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~SiGou.bat
        2⤵
          PID:2012

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\~SiGou.bat

        Filesize

        130B

        MD5

        05f52e759c787bfbf843ba36ccf734a2

        SHA1

        2d81a279dd24a320a62d184fec747ca5f70570ee

        SHA256

        4c9b671f2169b55c0265974d2d618e9e03060a0664da88c05ea580be9eb2a7a9

        SHA512

        efcbce3fbcb8a0e22d4b41bfcf7afe73e5dd1bf4ceded4892fdd060e993dcf7c3930c989b6eb4fe1b690ced1f70a0e9ef75dfe6b5e2a61f9be14ef9169c6d172

      • C:\Users\Admin\AppData\Local\Temp\~SiGou.bat

        Filesize

        240B

        MD5

        f12dbc1e060ba7117381818d1a51b81d

        SHA1

        6ae3f7784c27eb4c64bfb45c94a0e0185b68f75c

        SHA256

        7968414eb1ca85d7611c0de8937660b63c159a6e22ed2c3c8537f76f856975c8

        SHA512

        ffc7fb46469b24ed1d65a796393a2f19c9dc6afe20a42fde2ce3ba053c2011e5fffe7ca911525c94611db1b18274b29a1b4789ac532b72e0233a3e73cd3b65db

      • C:\Windows\SysWOW64\SiZhu.exe

        Filesize

        86KB

        MD5

        01fd9f49d6a03aeef2b20712164d3306

        SHA1

        79f87b61e5b765d3a2ad40bf8f94a85eb319269e

        SHA256

        fc4761303f787dc0aaff34c1d6864e5855b9bf3ba7029f6021ee078f280ac428

        SHA512

        cc98aff64384c3b59fbe8cc9f418c55518c297606b4c3d22256ef38213644eee3ee30fdc2d72d8b6496c673117e45a228a362ddf8031b3709edf3d8e5c0f98dc

      • memory/3408-0-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB

      • memory/3408-16-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB

      • memory/3836-6-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB

      • memory/3836-15-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB