Analysis

  • max time kernel
    141s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 12:28

General

  • Target

    e27ac279696dc6b4309fd3efb516d8d6_JaffaCakes118.exe

  • Size

    995KB

  • MD5

    e27ac279696dc6b4309fd3efb516d8d6

  • SHA1

    84abf4924c5e5ae5fb571dc7b3c90ae890ebfa0d

  • SHA256

    364dd59b9d54d3dba476dfae0db524ef2e2a46bca22003b1bfc33f3ab2a3e261

  • SHA512

    8dc43cf5b811993b2f3062731dda5e68b5056c95b828acb8ef0e1d423407b22fd0a46e5247f8da6298c21f0a66eebba5fc763e6d777bab41d1132509455a889a

  • SSDEEP

    24576:Oj0oe78w/dp3lydjvE6d9LfYr8ucU0B24qJ7l/:Oj0T8w/dpIdj86d1Yr85UW27l/

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers system information 1 TTPs 5 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e27ac279696dc6b4309fd3efb516d8d6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e27ac279696dc6b4309fd3efb516d8d6_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\Temp\setup69.exe
      C:\Users\Admin\AppData\Local\Temp\setup69.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4420
      • C:\Windows\SysWOW64\CMD.exe
        CMD /C SYSTEMINFO && SYSTEMINFO && SYSTEMINFO && SYSTEMINFO && SYSTEMINFO && DEL "C:\Users\Admin\AppData\Local\Temp\setup69.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4744
        • C:\Windows\SysWOW64\systeminfo.exe
          SYSTEMINFO
          4⤵
          • System Location Discovery: System Language Discovery
          • Gathers system information
          PID:4240
        • C:\Windows\SysWOW64\systeminfo.exe
          SYSTEMINFO
          4⤵
          • System Location Discovery: System Language Discovery
          • Gathers system information
          PID:4956
        • C:\Windows\SysWOW64\systeminfo.exe
          SYSTEMINFO
          4⤵
          • System Location Discovery: System Language Discovery
          • Gathers system information
          PID:2212
        • C:\Windows\SysWOW64\systeminfo.exe
          SYSTEMINFO
          4⤵
          • System Location Discovery: System Language Discovery
          • Gathers system information
          PID:4968
        • C:\Windows\SysWOW64\systeminfo.exe
          SYSTEMINFO
          4⤵
          • System Location Discovery: System Language Discovery
          • Gathers system information
          PID:5032
    • C:\Users\Admin\AppData\Local\Temp\install36.exe
      C:\Users\Admin\AppData\Local\Temp\install36.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: GetForegroundWindowSpam
      PID:3252
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x4fc 0x2fc
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:5044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install36.exe

    Filesize

    237KB

    MD5

    413d0b81dd8b82c3dde4e5ba487c2ba1

    SHA1

    e295bbcbd497ba08b8e33658a1d8dc48a146252f

    SHA256

    17f2b50de7960d913e8b573d5ecc4ade8a7dfe44cbac09384dc2a721725e3ba3

    SHA512

    2eaba5c7213fad7bbb50753c971d150abb313ff66fb10d78d38cf21555c9bdb65e3afa20f41847120e4ee7919716ca70b511d2e67574e7acf6ffe75f5039e0e7

  • C:\Users\Admin\AppData\Local\Temp\setup69.exe

    Filesize

    730KB

    MD5

    f424e134bc3ffd7bdd5bf9aa8ec1b83f

    SHA1

    800fadf2f2669dfeecbc9c8c1b72c4c52831883f

    SHA256

    21aff37c2a7b05de8daf26e3ec3cecaf6215665800831dea0fbceb2a570774fc

    SHA512

    56cd6da933febaa89019ff3118b7f77ccd3ea1921ea80f002aa8a37c424e33e568add062722e0db1c75607b3a4ce1b21a5927b07ec02f86e8db6d93b0ec77a9b

  • memory/3252-26-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3252-17-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3252-20-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3252-21-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3252-31-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3252-30-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3252-29-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3252-27-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3252-18-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3252-22-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3252-28-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3252-32-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3252-19-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3252-23-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3252-24-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3252-25-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/4420-5-0x00000000009A0000-0x0000000000A1F000-memory.dmp

    Filesize

    508KB

  • memory/4420-4-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/4420-8-0x0000000002B10000-0x0000000002BEF000-memory.dmp

    Filesize

    892KB

  • memory/4420-6-0x00000000006F0000-0x0000000000707000-memory.dmp

    Filesize

    92KB

  • memory/4420-12-0x00000000006F0000-0x0000000000707000-memory.dmp

    Filesize

    92KB

  • memory/4420-11-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/4420-9-0x0000000002CE0000-0x0000000002DC8000-memory.dmp

    Filesize

    928KB