Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-07-2024 04:53

General

  • Target

    37c4e6644307ac4ec3be598fd3b35206_JaffaCakes118.exe

  • Size

    21KB

  • MD5

    37c4e6644307ac4ec3be598fd3b35206

  • SHA1

    2ba8cbf56a374971f3a9b0047bf3b65115cb0d64

  • SHA256

    359073e294a3bbf5fdf342444b027ede9f812a97fe4606c1feb963bc5cf5ea60

  • SHA512

    edb86d6bd16938173c84da798428da5c760d99c4872680419af9b5afcf07f7164cf7aafbc611846e6dae2bf157170a38079e4753c0623c50cff7301d70eba458

  • SSDEEP

    384:X68HZsuGbFI68c/ge4BHB19wbgBS7Dx/jCeQqKJzA6fsVfZDRdc/kONP:jmlWn6gxBz9wR7DxbCwV66bdKX

Score
8/10
upx

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37c4e6644307ac4ec3be598fd3b35206_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\37c4e6644307ac4ec3be598fd3b35206_JaffaCakes118.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3964
    • C:\Windows\SysWOW64\RiSing.exe
      "C:\Windows\system32\RiSing.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c del C:\Windows\SysWOW64\RiSing.exe > nul
        3⤵
          PID:3644
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\37C4E6~1.EXE > nul
        2⤵
          PID:4868

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\RiSing.exe

        Filesize

        21KB

        MD5

        37c4e6644307ac4ec3be598fd3b35206

        SHA1

        2ba8cbf56a374971f3a9b0047bf3b65115cb0d64

        SHA256

        359073e294a3bbf5fdf342444b027ede9f812a97fe4606c1feb963bc5cf5ea60

        SHA512

        edb86d6bd16938173c84da798428da5c760d99c4872680419af9b5afcf07f7164cf7aafbc611846e6dae2bf157170a38079e4753c0623c50cff7301d70eba458

      • C:\Windows\SysWOW64\drivers\beep.sys

        Filesize

        3KB

        MD5

        45cb3e0071b0c0f15aad05ecc2fd89e5

        SHA1

        4d95c7ac6b69ceb591e9246eda9fe9264ed12f29

        SHA256

        9d04b715127a9ae9169eb2c2f919831359f56e4337c7ffbd753c3309f6f1ab70

        SHA512

        70016e21ae0da7e6e1e85d9c76990c9f87592230a3e09862e78d7097a72b101510fb5d4a5014d95ef3bc0d65a684a10ba8ccc9826fcbc4247d575c2f8d1bbb33

      • memory/872-10-0x0000000000400000-0x0000000000411000-memory.dmp

        Filesize

        68KB

      • memory/3964-0-0x0000000000400000-0x0000000000411000-memory.dmp

        Filesize

        68KB

      • memory/3964-6-0x0000000000400000-0x0000000000411000-memory.dmp

        Filesize

        68KB