Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    13-07-2024 03:46

General

  • Target

    40124fc2892fcdf914aa3333412d8c2d_JaffaCakes118.exe

  • Size

    738KB

  • MD5

    40124fc2892fcdf914aa3333412d8c2d

  • SHA1

    08889eff4763774f1080328ddfc356ef6cefe53b

  • SHA256

    7ab34cf6b5f28177fb2a6b60490a54aab9eaf7122c14d415f27b5e15965705ed

  • SHA512

    2704f875f84e92b4c20eeecd66fb1d660ffe00c5466644da4ccfad972335c5a41e29c88498f5f3e20e756f6efc86079bd72e6fbf076b2bad9996589ce5f79751

  • SSDEEP

    12288:uAr6xi7tNmssCUkdJz/IR+HWSr7Qaq29UAGKoFrGcJ6TyC:uK6GLjJ5dJ7pWSr7QU9UdZRGcJCp

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40124fc2892fcdf914aa3333412d8c2d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\40124fc2892fcdf914aa3333412d8c2d_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\killer.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\killer.exe"
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2512

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\killer.exe

    Filesize

    132KB

    MD5

    f8ddfbee11932a9e66347ad8c9024cdc

    SHA1

    e05a22dece69410791b4ca1aa6767037779924eb

    SHA256

    ffdce659d1bb244c0d266eed71428abba0eafef9806203ff6fee126b677efefa

    SHA512

    96b8210bc51b69f93743bb50f80aa852748dbf4bc04c8ca141803a83a0e8ccfebf3423411a486e03d89fd91c0fbb9f44a304d4eca54c935b5d08e06897846156

  • memory/2512-46-0x00000000055A0000-0x00000000058E7000-memory.dmp

    Filesize

    3.3MB

  • memory/3004-0-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/3004-69-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB