Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-10-2024 13:41

General

  • Target

    523ff3878d408b79bf93683ab78a30ed_JaffaCakes118.exe

  • Size

    1.5MB

  • MD5

    523ff3878d408b79bf93683ab78a30ed

  • SHA1

    272738e8d795a00f2c0dae712164bb5f80c830b4

  • SHA256

    a2309ad10ff563fa1cd7eafd4b4f345a72c83e97c742574c6ce2201bcd55c826

  • SHA512

    10f2ef25753bd884b4debc4a99211fa656a6259a0bfd44d05a74e0c64896b9b4c040b6f6ee20842f5223433fbbebc5ab500af22045a085b36e379ee9105808a8

  • SSDEEP

    24576:disSzlEqF+hVcO3BhSb8vVFwtLKeukot7slmtVQ0b4iDAWzCLieti:d8l8eO3BhS8vwhKBkodNtnl20

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\523ff3878d408b79bf93683ab78a30ed_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\523ff3878d408b79bf93683ab78a30ed_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:4104
    • C:\Users\Admin\AppData\Local\Temp\nsa8761.tmp\ramsetup195.exe
      C:\Users\Admin\AppData\Local\Temp\nsa8761.tmp\ramsetup195.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf7_temp_0\irsetup.exe
        __IRAOFF:520716 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\nsa8761.tmp\ramsetup195.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf7_temp_0\irsetup.exe

    Filesize

    440KB

    MD5

    75ca7ff96bf5a316c3af2de6a412bd54

    SHA1

    0a093950790ff0dddff6f5f29c6b02c10997e0c5

    SHA256

    d95b5bf9ca97c1900de5357743282bab655d61d616606485088e1708559b7cf1

    SHA512

    b8da86f2f1e908955254e5168d0447f479cec7815a8b081a7b38eb87187cb2eb992109c67e006361b96bc1529ee8abc9dc477d78e9ca565e43f5415b492771d4

  • C:\Users\Admin\AppData\Local\Temp\nsa8761.tmp\ramsetup195.exe

    Filesize

    1.4MB

    MD5

    ff08538cb3d45e33cd82657e4c11d679

    SHA1

    3f82bf971e5e0d8b08323f6f44e62fad42dd7f38

    SHA256

    b200bbb9320a0bf96874a2890565b30e3158e42ee0f3e3ae0ec7b7ce41104329

    SHA512

    cccf86fc6b3d9775f6bd91aa641131623e41d0051be03a7c54d61fb9456d7fb5eb8d0b13ff62ae9cd8260ac767843f8fc9e7da470cc242ce6ccf40bd2a397ca4

  • memory/748-8-0x0000000000400000-0x0000000000527000-memory.dmp

    Filesize

    1.2MB

  • memory/748-23-0x0000000000400000-0x0000000000527000-memory.dmp

    Filesize

    1.2MB