Analysis

  • max time kernel
    156s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 19:09

General

  • Target

    f423acacb7e561850b95558cb3a99ef5_JaffaCakes118.exe

  • Size

    72KB

  • MD5

    f423acacb7e561850b95558cb3a99ef5

  • SHA1

    78108272bf364bf752820b9c772e4f345ffe24b7

  • SHA256

    7aa22ac5aa653293c6f24ce718224a607d5d9eb61cbc26a659abeefb888023dc

  • SHA512

    aeb42bc635583506044327235d930f056eb8a0a74b9af813b72d02ec62625d31fe24de0c0b108fac154ac1dbf4146a76d6fcaaab0e9c11d538909183a392c1e6

  • SSDEEP

    1536:sU6aFoUCO5xUbbJVttKJex+6OOwPEWnAB8kiIrZI2sGv:uuoTOMHJHVOPAB7trR/v

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
    • C:\Users\Admin\AppData\Local\Temp\f423acacb7e561850b95558cb3a99ef5_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f423acacb7e561850b95558cb3a99ef5_JaffaCakes118.exe"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Windows\system32\fccaBSkl.dll,a
        2⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        PID:2028
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\removalfile.bat "C:\Users\Admin\AppData\Local\Temp\f423acacb7e561850b95558cb3a99ef5_JaffaCakes118.exe"
        2⤵
          PID:2092
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3796 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:4488

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\removalfile.bat

          Filesize

          43B

          MD5

          9a7ef09167a6f4433681b94351509043

          SHA1

          259b1375ed8e84943ca1d42646bb416325c89e12

          SHA256

          d5739a0510d89da572eb0b0d394d4fb4dd361cd9ee0144b9b31c590df93c3be7

          SHA512

          96b84cd88a0e4b7c1122af3ed6ce5edf0a9a4e9bf79575eadfac16b2c46f1278d57755d29f21d7c6dcb4403be24b7ac7da4837c6cc9c602342a8f2b8e54883df

        • C:\Windows\SysWOW64\vtUkhgfG.dll

          Filesize

          43KB

          MD5

          b9da59d32d4e8786f73c41a214633a60

          SHA1

          8a905b10338c068ff5fbbc8fcad859e7c845c58d

          SHA256

          4c40a85131890d55aacbae6e02b2f4180dd5fc9fe8d5892b9faf0461b1e8df2f

          SHA512

          09cc83b50d2b55bd1366cf3ab333c7f0d7f98b4f64e6b24b0a5fcbe2f65b58132a17b4ed2e09f30d2907766f15e0b12ebe7109e02634446a85e9fdb49c051c38

        • memory/2028-36-0x0000000010000000-0x0000000010014000-memory.dmp

          Filesize

          80KB

        • memory/2028-35-0x0000000010000000-0x0000000010014000-memory.dmp

          Filesize

          80KB

        • memory/2028-34-0x0000000010000000-0x0000000010014000-memory.dmp

          Filesize

          80KB

        • memory/2116-13-0x0000000010000000-0x0000000010014000-memory.dmp

          Filesize

          80KB

        • memory/2116-0-0x0000000000400000-0x0000000000414000-memory.dmp

          Filesize

          80KB

        • memory/2116-12-0x0000000002B70000-0x0000000002B79000-memory.dmp

          Filesize

          36KB

        • memory/2116-11-0x0000000010000000-0x0000000010014000-memory.dmp

          Filesize

          80KB

        • memory/2116-15-0x0000000010000000-0x0000000010014000-memory.dmp

          Filesize

          80KB

        • memory/2116-23-0x0000000002030000-0x0000000002040000-memory.dmp

          Filesize

          64KB

        • memory/2116-4-0x0000000000400000-0x0000000000414000-memory.dmp

          Filesize

          80KB

        • memory/2116-3-0x0000000000400000-0x0000000000414000-memory.dmp

          Filesize

          80KB

        • memory/2116-2-0x0000000000400000-0x0000000000414000-memory.dmp

          Filesize

          80KB

        • memory/2116-1-0x0000000002030000-0x0000000002040000-memory.dmp

          Filesize

          64KB