Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2024 01:25

General

  • Target

    b62a90a0454869e68a2c1c3fe2080ad9_JaffaCakes118.exe

  • Size

    862KB

  • MD5

    b62a90a0454869e68a2c1c3fe2080ad9

  • SHA1

    97534b852f846ddb070696e4e11248c2c476e021

  • SHA256

    2fb2d7031d59796445de4449c87d175b575b318e9ad3374aa2178c2d18e8aba7

  • SHA512

    62daba261ef5c40b754b7cd90dd59fe0e9cdccca864ce5e29200f35989862403367a8e5490469168003c3548a9e0e568c9373751188a30361889bbebd03505fc

  • SSDEEP

    24576:0Nil7ZGQKaFzjfZ1nG5qpqZMGmzjZnjJIexOLGiTNkdBAnhxQb:0GsQKa9fZhqUqZMGmzjZnjJIexOLGik3

Score
9/10

Malware Config

Signatures

  • Nirsoft 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b62a90a0454869e68a2c1c3fe2080ad9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b62a90a0454869e68a2c1c3fe2080ad9_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Users\Admin\AppData\Local\Temp\fje253ioIOoihgw6_5HG6.exe
      C:\Users\Admin\AppData\Local\Temp\fje253ioIOoihgw6_5HG6.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\2UI9osighGfjaH_ASgfuire5.txt
      2⤵
      • Executes dropped EXE
      PID:4808
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4156,i,13035806169561352434,1332896185314862791,262144 --variations-seed-version --mojo-platform-channel-handle=4120 /prefetch:8
    1⤵
      PID:464

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\2UI9osighGfjaH_ASgfuire5.txt
      Filesize

      31B

      MD5

      b7161c0845a64ff6d7345b67ff97f3b0

      SHA1

      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

      SHA256

      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

      SHA512

      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

    • C:\Users\Admin\AppData\Local\Temp\fje253ioIOoihgw6_5HG6.exe
      Filesize

      184KB

      MD5

      7fee8223d6e4f82d6cd115a28f0b6d58

      SHA1

      1b89c25f25253df23426bd9ff6c9208f1202f58b

      SHA256

      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

      SHA512

      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

    • memory/4808-3-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/4808-7-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB