Analysis

  • max time kernel
    16s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    12/10/2024, 20:50

General

  • Target

    3bf99fc76e67c7fdea6616635c1f5f9a_JaffaCakes118.exe

  • Size

    842KB

  • MD5

    3bf99fc76e67c7fdea6616635c1f5f9a

  • SHA1

    cfa74f35f4a0bbc309ad52080c519d6b9a50d0ea

  • SHA256

    cde91d171e1c6cebe9d5ad63542e5b9b7c959c871c208ef83e5131d37a643df9

  • SHA512

    1b610dbec66c5d15342ec8b82316e915d7124281e92cf93a6152fd5ecf46079d62e4db4b9eeca6df048ce7794a0270adbcb18b1a686aa507126cc21106d50605

  • SSDEEP

    24576:DXjQQa7TZ+VuSNym8i0kjyxbPjAA4XdYgqD:DXjxaQH0kexPAA4XdYgW

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bf99fc76e67c7fdea6616635c1f5f9a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3bf99fc76e67c7fdea6616635c1f5f9a_JaffaCakes118.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\27$$.bat
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Users\Admin\AppData\Local\Temp\3bf99fc76e67c7fdea6616635c1f5f9a_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\3bf99fc76e67c7fdea6616635c1f5f9a_JaffaCakes118.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2668
    • C:\Windows\SysWOW64\drivers\TXP1atform.exe
      C:\Windows\system32\drivers\TXP1atform.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1384

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\27$$.bat

          Filesize

          569B

          MD5

          251cf768ac847b698482cfc9cbcd46c7

          SHA1

          00acc8e356a75f9341621822a21a299f70a4e59b

          SHA256

          7b5efb9228f655f1c31fe6c095db1f653307e4cc793803588cc36ffc1ee9eca9

          SHA512

          2a2c41508c627a6e7164db3b10c4ff81a5e7f3ae8a935c4192d0e93472e522ab31b5bc0dc1c9626620f3cb3dc4fba236ff65bc25d969529ec27e7f7092370e88

        • C:\Users\Admin\AppData\Local\Temp\3bf99fc76e67c7fdea6616635c1f5f9a_JaffaCakes118.exe.exe

          Filesize

          539KB

          MD5

          aa73b17dc72bc890c2a8b410098ff7ea

          SHA1

          67acf6d0be38546bf1049666bd069b55da2b068d

          SHA256

          0e6712a387a2b1d1155f9ee95c11f3c1a4ca7c22703d55c2262bbde2e7cc84ae

          SHA512

          88de5b2bcf54c4848c6dc2425d9852093e1c1f1f9168f2bfc66dac4366a592516cde419b001a3261129b82af2611bd967a8a5dcb67e22f8c0797c033584ca1ed

        • \Users\Admin\AppData\Local\Temp\nsuAA35.tmp\System.dll

          Filesize

          9KB

          MD5

          ae182dc797cd9ad2c025066692fc041b

          SHA1

          7ee5f057be9febfa77f698a1b12213a5bbdd4742

          SHA256

          b214f6d6c4d27f749105f7e8846a7c2d475dbcc966876370b5a7dab6e4b8a471

          SHA512

          2a9a200d067df47638a86f4f058c6d78fb59bd064c65650cae5022a62a3714e33f93f6af1dd599fda180d5af18f432835a1f909807f4fb459aa9d6c24e3fbab7

        • \Windows\SysWOW64\drivers\TXP1atform.exe

          Filesize

          303KB

          MD5

          676f47ae676fba78df971ed4dbbe0785

          SHA1

          8f4f1a372ffdf8b2ed1075b0d10aa18e65cbacb7

          SHA256

          d74d3275156db9f140c96cae0bca2006b9777ce5a0baf5c8b5123523b235dd0a

          SHA512

          a479f92d25d360c40f8496420890a99ed724890466e671d863416831de1907c09bcf9d66b7fcb29389487294d6566a99e9b0d4df3905a80783caae06bd535704

        • memory/1384-20-0x0000000000400000-0x000000000044D000-memory.dmp

          Filesize

          308KB

        • memory/1384-22-0x0000000000400000-0x000000000044D000-memory.dmp

          Filesize

          308KB

        • memory/2320-0-0x0000000000400000-0x000000000044D000-memory.dmp

          Filesize

          308KB

        • memory/2320-16-0x0000000000270000-0x00000000002BD000-memory.dmp

          Filesize

          308KB

        • memory/2320-19-0x0000000000270000-0x00000000002BD000-memory.dmp

          Filesize

          308KB

        • memory/2320-23-0x0000000000400000-0x000000000044D000-memory.dmp

          Filesize

          308KB