Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    22-07-2024 21:45

General

  • Target

    64e77fea7691cb2b80e910c313d669a7_JaffaCakes118.exe

  • Size

    241KB

  • MD5

    64e77fea7691cb2b80e910c313d669a7

  • SHA1

    578199a7e14949d7b7365f609075917099fab176

  • SHA256

    d260877865ebd1bba5e3ff96cf6da98dc7fd1e2f2bb915fdcc1c0b5ad79b303d

  • SHA512

    5058ed74b1acdfc987b2b8bd31e641affbbea5ea3b89cbf066d934e20d006d370bfddd2d489ed8a06ccd6bc3dbd51a1af1108529d468f4429873ffca02555c82

  • SSDEEP

    6144:8+NB/XILQ09WilJK4yz57r5Z/xYpIAlVp/eoqzEDJRXL:dr/YNl+Z/xYpxTvqY7

Score
8/10

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64e77fea7691cb2b80e910c313d669a7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\64e77fea7691cb2b80e910c313d669a7_JaffaCakes118.exe"
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Local\Temp\64e77fea7691cb2b80e910c313d669a7_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\64e77fea7691cb2b80e910c313d669a7_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Users\Admin\AppData\Local\Temp\Wcheck32.exe
        C:\Users\Admin\AppData\Local\Temp\Wcheck32.exe
        3⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2720
        • C:\Users\Admin\AppData\Local\Temp\Wcheck32.exe
          "C:\Users\Admin\AppData\Local\Temp\Wcheck32.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2640
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\TLpTBL.bat" "
          4⤵
            PID:2656
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\TLpTBL.bat" "
        2⤵
          PID:2408

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\TLpTBL.bat

        Filesize

        217B

        MD5

        5fde17d4da319a119f808c17428ec4bc

        SHA1

        d2daf3f16ab9739e8f3683379842039dcfe3ac50

        SHA256

        05580cf2e2acb47c4f1d5ad80b52891c7fa653f2d4c871672ef2e662b68d8c09

        SHA512

        fef885038ae696cd955b745a6465fc9ad44479acb8d25436873fbfd48ca7d2dea22076db5b2cfbe4988be61a84abcaf2c293aaebf9e1409c817dfd8619630989

      • C:\Users\Admin\AppData\Local\Temp\TLpTBL.bat

        Filesize

        179B

        MD5

        7ff15068d3a319265d84eb524007c80f

        SHA1

        b4e4568000fb4aab910832065bc991f05d8d2b5b

        SHA256

        a7a110d053ae27e4cd7ae0642f0eb41de4fb98d26efe28c19aa9283d614b7a98

        SHA512

        f98dda2f84cf95b891b71e4d3310c6ac0a7fd63f22d3f5fbf2fb5058d84dd62d3410fb22ddb74fd3f10f3f2ce815d03eb0d15b02f6f079d88390b3f5fab846bc

      • \Users\Admin\AppData\Local\Temp\Wcheck32.exe

        Filesize

        241KB

        MD5

        64e77fea7691cb2b80e910c313d669a7

        SHA1

        578199a7e14949d7b7365f609075917099fab176

        SHA256

        d260877865ebd1bba5e3ff96cf6da98dc7fd1e2f2bb915fdcc1c0b5ad79b303d

        SHA512

        5058ed74b1acdfc987b2b8bd31e641affbbea5ea3b89cbf066d934e20d006d370bfddd2d489ed8a06ccd6bc3dbd51a1af1108529d468f4429873ffca02555c82

      • memory/2640-56-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/2640-54-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/2704-52-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/2704-5-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/2704-3-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/2704-50-0x0000000000420000-0x00000000005A1000-memory.dmp

        Filesize

        1.5MB

      • memory/2720-53-0x0000000000400000-0x0000000000545000-memory.dmp

        Filesize

        1.3MB

      • memory/2720-34-0x0000000002990000-0x0000000002AD5000-memory.dmp

        Filesize

        1.3MB

      • memory/3012-0-0x0000000000400000-0x0000000000545000-memory.dmp

        Filesize

        1.3MB

      • memory/3012-31-0x0000000000400000-0x0000000000545000-memory.dmp

        Filesize

        1.3MB

      • memory/3012-6-0x0000000002AC0000-0x0000000002C05000-memory.dmp

        Filesize

        1.3MB