Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    09/07/2024, 06:28

General

  • Target

    2f4d8532a232fb9f4d87d68a26b1b094_JaffaCakes118.exe

  • Size

    83KB

  • MD5

    2f4d8532a232fb9f4d87d68a26b1b094

  • SHA1

    01a3dbd21d7780f4d7bce2e68a74f4e0b151b4ee

  • SHA256

    dbe8d13f7390d73bd5ca03eb74522c6ebfd93aa46659987c23aa93ef5e13193e

  • SHA512

    771b07de41fd746dc2d62a8ab96a12d442953ad97c886b37ef5bd64c3000018a5bbf54142a90430d4dc31bb92e2893c4996845f399bae459aa3241ad23b6c758

  • SSDEEP

    1536:YQxqcQu01TZlgkcgZYdfVCydmtXOd4fLJj3jWj:X/0zlgNgZY5VCpW4DJWj

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f4d8532a232fb9f4d87d68a26b1b094_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2f4d8532a232fb9f4d87d68a26b1b094_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Users\Admin\AppData\Local\Temp\1seC033.exe
      "C:\Users\Admin\AppData\Local\Temp\1seC033.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Users\Admin\AppData\Local\Temp\1seC033.exe
        "C:\Users\Admin\AppData\Local\Temp\1seC033.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2752 -s 96
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2880
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:2544

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1seC0C1.jpg

          Filesize

          1KB

          MD5

          629594a1edc6e8e0f5b32fb3da6f0873

          SHA1

          0f90c0341b88ae3cd1d589f83ef0277eef87dc52

          SHA256

          db9d6a5078cf62bdfc439786a4ea212da34b16c4e6857f691515fa89f341071d

          SHA512

          f868d88f3cd21b28a1ae76c1ae1b36ab6da8fe6e449f1fde4201e9aa63502faf8156e05054b9f48093e26549d587ba03b89901e20f3b0b53329034afeaa53c16

        • \Users\Admin\AppData\Local\Temp\1seC033.exe

          Filesize

          59KB

          MD5

          862632f20212e84cb29ba64d97e1af61

          SHA1

          abdfb60173ffaa686aba6cc26a87a0e4eeb3f422

          SHA256

          127ab173aafaa4aadfafb0017c28a9e62c4cf31c48c1e6e2d873c7c4e9fc0d6c

          SHA512

          d97ebe3ce1988ac81ea4bf81cada9951c3a54b7b708c34e2d507a0d33a3e5032966563cf35c9657662deb52e30e4cb08d117bea27af0cada670ac205fdb04e9a

        • memory/2544-51-0x0000000000290000-0x0000000000291000-memory.dmp

          Filesize

          4KB

        • memory/2544-16-0x0000000000160000-0x0000000000162000-memory.dmp

          Filesize

          8KB

        • memory/2544-18-0x0000000000290000-0x0000000000291000-memory.dmp

          Filesize

          4KB

        • memory/2548-6-0x0000000002B00000-0x0000000002B09000-memory.dmp

          Filesize

          36KB

        • memory/2548-15-0x0000000002C70000-0x0000000002C72000-memory.dmp

          Filesize

          8KB

        • memory/2548-17-0x0000000000400000-0x000000000041A000-memory.dmp

          Filesize

          104KB

        • memory/2692-37-0x0000000000240000-0x0000000000249000-memory.dmp

          Filesize

          36KB

        • memory/2692-42-0x0000000000400000-0x0000000000409000-memory.dmp

          Filesize

          36KB

        • memory/2692-11-0x0000000000400000-0x0000000000409000-memory.dmp

          Filesize

          36KB

        • memory/2752-27-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/2752-32-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2752-31-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/2752-28-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/2752-38-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/2752-20-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/2752-22-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/2752-40-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/2752-36-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/2752-49-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/2752-24-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB