Analysis

  • max time kernel
    150s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    22/07/2024, 08:11

General

  • Target

    6271bb6d17a2186c4d4c86f3aebef739_JaffaCakes118.exe

  • Size

    469KB

  • MD5

    6271bb6d17a2186c4d4c86f3aebef739

  • SHA1

    728dc81082cd6d6a3285a81ab021c32086957ecb

  • SHA256

    2527e41c4ab44d250ca5064cffa10d3b64028024a0c4e299cd36b23c8d81f45a

  • SHA512

    254b537b98cbd611b3eecc1f9e08c93be00f299a6ed214ce8f574a550749c04b544bd73f7c6efbb4f533ac367b61292ad095e099286c4fd64c3a8e1664a2515d

  • SSDEEP

    12288:lvqwbCRWnYXE5WBoEJZ4fhNPH/oSG2imn:lyQ6oDDPOPmn

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6271bb6d17a2186c4d4c86f3aebef739_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6271bb6d17a2186c4d4c86f3aebef739_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Roaming\setup.exe
      "C:\Users\Admin\AppData\Roaming\setup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Users\Admin\AppData\Roaming\setup.exe
        "C:\Users\Admin\AppData\Roaming\setup.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:2568
          • C:\Users\Admin\AppData\Roaming\setup.exe
            C:\Users\Admin\AppData\Roaming\setup.exe
            4⤵
            • Adds policy Run key to start application
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in Program Files directory
            PID:2924
      • C:\Users\Admin\AppData\Local\Temp\6271bb6d17a2186c4d4c86f3aebef739_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\6271bb6d17a2186c4d4c86f3aebef739_JaffaCakes118.exe"
        2⤵
          PID:2024

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Users\Admin\AppData\Roaming\setup.exe

        Filesize

        134KB

        MD5

        843d2579de9762a3640c1716d127780f

        SHA1

        8e98e1f6acaeed018b119ead6081817678586faf

        SHA256

        2eff41f4376ee879bd33ddb3efc7ebf2bfef45e15ccb2e836a38d5d301bd4286

        SHA512

        bf3447bf163ef0b1482ff776c79ba6baf0ff3d89dc43949e41ab508e3f157d0624e3d17580b67fda2160391f459c5013f0b5ab6a8f2d620f8c8b205b19f2c661

      • memory/2024-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2024-17-0x0000000000400000-0x000000000047A000-memory.dmp

        Filesize

        488KB

      • memory/2024-8-0x0000000000400000-0x000000000047A000-memory.dmp

        Filesize

        488KB

      • memory/2024-10-0x0000000000400000-0x000000000047A000-memory.dmp

        Filesize

        488KB

      • memory/2024-31-0x0000000000400000-0x000000000047A000-memory.dmp

        Filesize

        488KB

      • memory/2024-23-0x0000000000400000-0x000000000047A000-memory.dmp

        Filesize

        488KB

      • memory/2024-32-0x0000000000400000-0x000000000047A000-memory.dmp

        Filesize

        488KB

      • memory/2024-6-0x0000000000400000-0x000000000047A000-memory.dmp

        Filesize

        488KB

      • memory/2024-26-0x0000000000400000-0x000000000047A000-memory.dmp

        Filesize

        488KB

      • memory/2024-20-0x0000000000400000-0x000000000047A000-memory.dmp

        Filesize

        488KB

      • memory/2024-14-0x0000000000400000-0x000000000047A000-memory.dmp

        Filesize

        488KB

      • memory/2348-50-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB

      • memory/2804-61-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/2804-45-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/2804-60-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/2804-59-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/2804-58-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/2804-56-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/2804-46-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2804-328-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/2804-42-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/2804-40-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/2804-38-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/2804-63-0x0000000010410000-0x0000000010446000-memory.dmp

        Filesize

        216KB

      • memory/2924-68-0x00000000001C0000-0x00000000001C1000-memory.dmp

        Filesize

        4KB

      • memory/2924-74-0x00000000001E0000-0x00000000001E1000-memory.dmp

        Filesize

        4KB

      • memory/2924-83-0x0000000000360000-0x0000000000361000-memory.dmp

        Filesize

        4KB

      • memory/3020-30-0x0000000000400000-0x000000000047C000-memory.dmp

        Filesize

        496KB