Analysis

  • max time kernel
    14s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    15-10-2024 02:34

General

  • Target

    456733859f80bc383dbc9e1cf72ac256_JaffaCakes118.exe

  • Size

    193KB

  • MD5

    456733859f80bc383dbc9e1cf72ac256

  • SHA1

    7c9c1e2a3ea045f186c168578730143983ca112f

  • SHA256

    3f921e32bb23b2e0eab72d6348a6b5d0df99114bdb7db8572e78886c969212dc

  • SHA512

    ca0a52ae0ea9766904818e89d7f421cefa9c5d408264ab309e5f44496f53ea3411fb0e23fd8dd21ccb386288cd3fa28f86b70a2fb552124afc26ef2906a27ef6

  • SSDEEP

    3072:6BoVZJ+5RlPM3rdS0v9QFJtbP1QGNJH7H8+yvX/q0ANX1W1GzIP:u2KM7dlv9Qx73H78pvvjSk0I

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\456733859f80bc383dbc9e1cf72ac256_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\456733859f80bc383dbc9e1cf72ac256_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\ins150\ins150.exe
      "C:\Users\Admin\AppData\Local\Temp\ins150\ins150.exe" /e5818302 /u4fe0cf9f-1fe4-4abb-905a-57915bc06f2f
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2956

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\ins150\ins150.exe

    Filesize

    253KB

    MD5

    990774201cab9f23e9b2a4dbfd7b322d

    SHA1

    a77b83a8a3b9efcc38e8b3d1c42e681c1450470c

    SHA256

    68da632d702639815cc5875aefd103304c528df93bd8e197e7d6335787d131ae

    SHA512

    1d15af0b2a44b23319ffe35164b285868a32cd7b2e5810bf97902d5f91891eaf6f8f6e182d0ca9e6090a670f768567a3f667a95451d93e9881734f0c8b2ebde5

  • memory/2956-20-0x0000000073F60000-0x000000007450B000-memory.dmp

    Filesize

    5.7MB

  • memory/2956-22-0x0000000073F60000-0x000000007450B000-memory.dmp

    Filesize

    5.7MB

  • memory/2956-17-0x0000000073F60000-0x000000007450B000-memory.dmp

    Filesize

    5.7MB

  • memory/2956-18-0x0000000073F60000-0x000000007450B000-memory.dmp

    Filesize

    5.7MB

  • memory/2956-19-0x0000000073F60000-0x000000007450B000-memory.dmp

    Filesize

    5.7MB

  • memory/2956-28-0x0000000073F60000-0x000000007450B000-memory.dmp

    Filesize

    5.7MB

  • memory/2956-27-0x0000000073F60000-0x000000007450B000-memory.dmp

    Filesize

    5.7MB

  • memory/2956-16-0x0000000073F61000-0x0000000073F62000-memory.dmp

    Filesize

    4KB

  • memory/2956-23-0x0000000073F60000-0x000000007450B000-memory.dmp

    Filesize

    5.7MB

  • memory/2956-24-0x0000000073F60000-0x000000007450B000-memory.dmp

    Filesize

    5.7MB

  • memory/2956-25-0x0000000073F60000-0x000000007450B000-memory.dmp

    Filesize

    5.7MB

  • memory/3016-21-0x00000000008B0000-0x000000000092B000-memory.dmp

    Filesize

    492KB

  • memory/3016-0-0x00000000008B0000-0x000000000092B000-memory.dmp

    Filesize

    492KB

  • memory/3016-30-0x00000000008B0000-0x000000000092B000-memory.dmp

    Filesize

    492KB