Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    15-07-2024 23:55

General

  • Target

    4bf516868ef064ee2a3481e517c5eb89_JaffaCakes118.exe

  • Size

    1.4MB

  • MD5

    4bf516868ef064ee2a3481e517c5eb89

  • SHA1

    409bbd5ed303ae82de4bed6575ea0b876804c6eb

  • SHA256

    82d12726504d201985eca7e099c4bd5fda5b18fbf94b3dc8924de8d19b60c31e

  • SHA512

    9dacf2fbf6794c47bc9909a8968e35ecfc65823f309667491c41af17d5f9048ca9bfe987d067840110ebff6e4c92ddf7bcb8f71e14c69b6301c1391463d238f1

  • SSDEEP

    12288:HPldPZdPnsH5utjLPhdPZdPXPldPZdPePldPZdPnsH5utjISDyTFtjLPqdPZdPXg:rsH5utjusH5utjhDyTFtjfsH5utj

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4bf516868ef064ee2a3481e517c5eb89_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4bf516868ef064ee2a3481e517c5eb89_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Users\Admin\AppData\Local\Temp\tmp259454092.exe
      C:\Users\Admin\AppData\Local\Temp\tmp259454092.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Modifies registry class
      PID:2812
    • C:\Users\Admin\AppData\Local\Temp\tmp259454108.exe
      C:\Users\Admin\AppData\Local\Temp\tmp259454108.exe
      2⤵
      • Executes dropped EXE
      PID:2784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp259454092.exe

    Filesize

    123KB

    MD5

    d58fe1e8fe18394e0995986429b2ca3b

    SHA1

    f73633b5b0b6c1224810f8472d16824cdeb132bc

    SHA256

    70fbc4f3e0a397e371637013d3ae26c3a7a806abc97d0ad4267d2d74400e8da4

    SHA512

    f2ae129f534bffa370e917c093b37ae993e1448e434dd283f09bbea896dab6c140bea37486a8cb93f3bf02eb1e987bfc9694fa52a85b5f74b07ada4b129d2634

  • C:\Users\Admin\AppData\Local\Temp\tmp259454108.exe

    Filesize

    64KB

    MD5

    562a3b03546536307ac47fcb0ceadcde

    SHA1

    a8fc96c901579cb29ee64f06e724fbc598dbfab3

    SHA256

    e328b2406d8784e54e77ccc7dbe8e3731891a703e6c21cf7e2f924fa8a42ea5c

    SHA512

    b9ebea8c230d413eccca4fc957478f76a0249c16988fdc53fa7fb8b260b5661dcfecfd8ec4962efd861f23837804503a946cb1a050847082af26faaf9fa104a6

  • memory/2812-34-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2816-17-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2816-33-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB