Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 12:32

General

  • Target

    1a206a52cfbebb61e0a33a646458da8e_JaffaCakes118.exe

  • Size

    76KB

  • MD5

    1a206a52cfbebb61e0a33a646458da8e

  • SHA1

    65fb544477e239667b2f728c9b79a8a8471046e8

  • SHA256

    0c5af79ddeb1a4998f03e43b8d3b4250fb59d9e29106297b6fe6b0bf47cfb162

  • SHA512

    a9fffa2c87114c4574548d242ecf031b24a55ce6c0c7cda4cb29a8b768e547a93caef30b3dec0c3af74aa6afbe58419c1a6fa7ce0a4a91c978124eef6f02703f

  • SSDEEP

    1536:4Ma72XuALTcZwhUUeq7R7qa5xFKx69UcwK0gB49vSijG0Hzs7m:4MaMfLTcuU812a5TKE9oK0gB+1G0Hw

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a206a52cfbebb61e0a33a646458da8e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a206a52cfbebb61e0a33a646458da8e_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\1A206A~1.EXE > nul
      2⤵
        PID:3640
    • C:\Windows\SysWOW64\iqaiy.exe
      C:\Windows\SysWOW64\iqaiy.exe
      1⤵
      • Executes dropped EXE
      PID:1564

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\iqaiy.exe
      Filesize

      76KB

      MD5

      1a206a52cfbebb61e0a33a646458da8e

      SHA1

      65fb544477e239667b2f728c9b79a8a8471046e8

      SHA256

      0c5af79ddeb1a4998f03e43b8d3b4250fb59d9e29106297b6fe6b0bf47cfb162

      SHA512

      a9fffa2c87114c4574548d242ecf031b24a55ce6c0c7cda4cb29a8b768e547a93caef30b3dec0c3af74aa6afbe58419c1a6fa7ce0a4a91c978124eef6f02703f

    • memory/956-0-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/956-1-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/956-9-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1564-8-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1564-10-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB