Analysis

  • max time kernel
    147s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 00:38

General

  • Target

    f6ebb390486658cba3b8b3f7b4babd9e_JaffaCakes118.exe

  • Size

    200KB

  • MD5

    f6ebb390486658cba3b8b3f7b4babd9e

  • SHA1

    a5a30a39a4250d0d313ed160e46a38e4d6ea3636

  • SHA256

    70a89265d7af1531e4466558c5f19c3095a66892316f4b2c5d2d4275d1b3a949

  • SHA512

    bd7603b78a8bd550b4a616d13b3637bb132d1307e0d82c6fff207a1a5eaf8195b0eb236de2a8190916ddd4bbf0d729cd2cecb89f67cdab0d2dd401f11ca19517

  • SSDEEP

    3072:Kcv78rdMCuJNkQIbRiHfpGJ007ZBgM8gxHy+gXKq+Fnwpd3qLsRRlYm99M:KZVup2khY007Zl5v7pFnwrqOci9M

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6ebb390486658cba3b8b3f7b4babd9e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f6ebb390486658cba3b8b3f7b4babd9e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Users\Admin\AppData\Local\Temp\f6ebb390486658cba3b8b3f7b4babd9e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f6ebb390486658cba3b8b3f7b4babd9e_JaffaCakes118.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" "C:\Users\Admin\AppData\Local\Temp\f6ebb390486658cba3b8b3f7b4babd9e_JaffaCakes118.exe"
        3⤵
          PID:2720
        • C:\Users\Admin\AppData\Roaming\1.exe
          C:\Users\Admin\AppData\Roaming\1.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2448
          • C:\Program Files (x86)\windex.exe
            "C:\Program Files (x86)\windex.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2424
            • C:\Windows\SysWOW64\regsvr32.exe
              regsvr32 /s "C:\Windows\system32\mswinsck.ocx"
              5⤵
              • Loads dropped DLL
              • Modifies registry class
              PID:1892

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\1.exe

      Filesize

      150KB

      MD5

      8a1387ba854eebae1ee7639ce3500e97

      SHA1

      fcbf3f18265f27afce33c196b42547a214b95cdb

      SHA256

      5d1dca9c58b69ec17b1400b1a3ce5abec57a41ca0bc9ed95aefead48aab18811

      SHA512

      bb9167ee52b8a2496f115e212629c59b91df9a0591f1c70204326c28f5f13443ff5ea64c55b76ced85513d295e9583261fb0a87f493fbdd83abe0362062e320c

    • C:\Users\Admin\AppData\Roaming\kernel33.dll

      Filesize

      1.1MB

      MD5

      e14ba6a9464bed1127c50214acaf0c1a

      SHA1

      3eeda63ac8209ffa2e1beeefdde6531e61f8dc4d

      SHA256

      fd250c2054019c58dd71ac4469ee821b67dfa36a439091ad17969f6d4090da38

      SHA512

      55a7ad5ea8617e8066b2854556e54e1688c70d80b6921eab3020a1bb6cc741320f5f0d63cf067864505877e010d69caa2a7bff890dd037da7efbc3e679ab9c26

    • \Windows\SysWOW64\mswinsck.ocx

      Filesize

      105KB

      MD5

      9484c04258830aa3c2f2a70eb041414c

      SHA1

      b242a4fb0e9dcf14cb51dc36027baff9a79cb823

      SHA256

      bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

      SHA512

      9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

    • \Windows\SysWOW64\zlib.dll

      Filesize

      27KB

      MD5

      200d52d81e9b4b05fa58ce5fbe511dba

      SHA1

      c0d809ee93816d87388ed4e7fd6fca93d70294d2

      SHA256

      d4fe89dc2e7775f4ef0dfc70ed6999b8f09635326e05e08a274d464d1814c617

      SHA512

      7b1df70d76855d65cf246051e7b9f7119720a695d41ace1eb00e45e93e6de80d083b953269166bdee7137dbd9f3e5681e36bb036f151cea383c10d82957f39c5

    • memory/2424-83-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2424-89-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2424-70-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2424-91-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2424-81-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2424-87-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2424-69-0x0000000010000000-0x0000000010014000-memory.dmp

      Filesize

      80KB

    • memory/2424-79-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2424-93-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2424-95-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2424-85-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2424-77-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2424-68-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2424-62-0x0000000010000000-0x0000000010014000-memory.dmp

      Filesize

      80KB

    • memory/2424-75-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2424-73-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2424-72-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2448-37-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2448-52-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2448-53-0x0000000000540000-0x0000000000598000-memory.dmp

      Filesize

      352KB

    • memory/2636-41-0x0000000000400000-0x000000000042D000-memory.dmp

      Filesize

      180KB

    • memory/2636-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2636-8-0x0000000000400000-0x000000000042D000-memory.dmp

      Filesize

      180KB

    • memory/2636-3-0x0000000000400000-0x000000000042D000-memory.dmp

      Filesize

      180KB

    • memory/2636-5-0x0000000000400000-0x000000000042D000-memory.dmp

      Filesize

      180KB

    • memory/2636-35-0x0000000001BB0000-0x0000000001C08000-memory.dmp

      Filesize

      352KB

    • memory/2636-36-0x0000000001BB0000-0x0000000001C08000-memory.dmp

      Filesize

      352KB

    • memory/2636-11-0x0000000000400000-0x000000000042D000-memory.dmp

      Filesize

      180KB

    • memory/2636-15-0x0000000000400000-0x000000000042D000-memory.dmp

      Filesize

      180KB

    • memory/2972-0-0x0000000000400000-0x00000000004068D4-memory.dmp

      Filesize

      26KB

    • memory/2972-16-0x0000000000400000-0x00000000004068D4-memory.dmp

      Filesize

      26KB

    • memory/2972-7-0x00000000003F0000-0x00000000003F7000-memory.dmp

      Filesize

      28KB