Analysis

  • max time kernel
    141s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    08/07/2024, 17:56

General

  • Target

    2d4aac3cf6b7a9d99af4001e28b068f0_JaffaCakes118.exe

  • Size

    2.1MB

  • MD5

    2d4aac3cf6b7a9d99af4001e28b068f0

  • SHA1

    b3c64ed4490a580931d70808da822a44c87c8768

  • SHA256

    4ebfe5958937ee27d97650d4b29209877da023226241158f0d62191aebdfb4c8

  • SHA512

    ad0b562c04d13375d96758732937087df1ccb4252d86b76c208c57cd512f0c715e966773917fdb6ba0b37ff2e3cbadc95b79969f4e65b55aad9d8d81f9af7854

  • SSDEEP

    49152:DRItTC4uOVcY6JLNMMf+mK2QTid87OaaKPq:9Q+a6JL+pmK5Y87OaaKPq

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 15 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d4aac3cf6b7a9d99af4001e28b068f0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2d4aac3cf6b7a9d99af4001e28b068f0_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:653858 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\setup.exe" "__IRCT:1" "__IRTSS:0" "__IRSID:S-1-5-21-1385883288-3042840365-2734249351-1000"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:2328
    • C:\Users\Admin\AppData\Local\Temp\setup_m.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_m.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1124 -s 252
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2196

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    562KB

    MD5

    2a6851974cff57bee62a83c52ce68863

    SHA1

    c3b22bb00c555274d6413ae48e3ed82103462ff6

    SHA256

    d2e97cdb120c1a88340553db0de85b525b2f3fae163715c789dc1ba3f76b72a1

    SHA512

    25e1a733873f8ab294a281ec658c117d8c93b89ab63a73f199d9b53b25738e3f906822fd5915f360c24bcc9ad1672520e8d8e0964e06624e59750b2d176c2f5a

  • \Users\Admin\AppData\Local\Temp\setup.exe

    Filesize

    1.9MB

    MD5

    65119d69c285213604fe5d7321c06232

    SHA1

    aee4f20e262af0d9161141a24a3ea1d1c9ce9f0e

    SHA256

    564266d0e87c91b80bb72a93f0cfb0b662421a12c24fc49ed01105d9822ec6d1

    SHA512

    4d8116936872693430e757404242d337c1a5f0a5e724e5158e5cd3893bad225553b0bbed779b06334a3f0e154b04f27684184208a8e62a9a2ae326c16490934f

  • \Users\Admin\AppData\Local\Temp\setup_m.exe

    Filesize

    175KB

    MD5

    329c68136b5a1101f3faa370f1774e7f

    SHA1

    6b0c4e155df0d736cee1acd82a46aa519964928e

    SHA256

    91643325bcad2518ba69f1e51fba318acfbad0d3aaea6184e4bba8939689707d

    SHA512

    9f480860be3a27cc773c4f36133f40d1b5061deb50253142818c464cf4203a7e2f1bd3d92202d87f57d4765e099bd0609d254d30ae3a1e4a388e41ddc17e4ab0

  • memory/1672-16-0x0000000000400000-0x0000000000626000-memory.dmp

    Filesize

    2.1MB

  • memory/1672-1-0x0000000000400000-0x0000000000626000-memory.dmp

    Filesize

    2.1MB

  • memory/2328-39-0x0000000000400000-0x000000000057E000-memory.dmp

    Filesize

    1.5MB

  • memory/2328-57-0x0000000000400000-0x000000000057E000-memory.dmp

    Filesize

    1.5MB

  • memory/2384-34-0x0000000002B50000-0x0000000002CCE000-memory.dmp

    Filesize

    1.5MB

  • memory/2384-33-0x0000000002B50000-0x0000000002CCE000-memory.dmp

    Filesize

    1.5MB

  • memory/2384-24-0x0000000002B40000-0x0000000002CBE000-memory.dmp

    Filesize

    1.5MB

  • memory/2384-58-0x0000000002B40000-0x0000000002CBE000-memory.dmp

    Filesize

    1.5MB