Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 04:42

General

  • Target

    fbf3644dfd5e4421b34698c3f19312fe_JaffaCakes118.exe

  • Size

    61KB

  • MD5

    fbf3644dfd5e4421b34698c3f19312fe

  • SHA1

    d50e4d40a6e17c01b5ba1df316e7df017c65f326

  • SHA256

    d45b7703dc2c199a67143dcf707f19e1a7fb4f4aef31c1ed1675902cf17babb9

  • SHA512

    21d068fd37d9f4cab85904185af6fe849980edaf16516154a82714a24048fd4304f324c2e1f55ac5d763f21535d3a1f6be20a77409c34672b44a4c03749f3559

  • SSDEEP

    768:D1TOLVgCOKpd0iojI7RWsxO5Uy6nq3d7aFmnAyWIH56:RTSO6647RW6OYMOiAzIM

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 13 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbf3644dfd5e4421b34698c3f19312fe_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fbf3644dfd5e4421b34698c3f19312fe_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3544
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5080
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5080 CREDAT:17410 /prefetch:2
          4⤵
          • Loads dropped DLL
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3320

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\services.dll

    Filesize

    6KB

    MD5

    c15f589abfb7123047b07b7e8e6ba924

    SHA1

    9ef36de78b4595721aeceeee3b3cd5ef3910d299

    SHA256

    cf56632457ec29760f991e3e73c39fef70f2774ef6cb9aac9455f1b31a0f7e99

    SHA512

    f364157c7f71ed2df2ed825147b1854799cfcfeae856e7c983f78516f64774d0ee545ca17feb945be5e3a51bba1e891d10e110c8aa2f16fee6e89f395e916258

  • memory/1988-0-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/1988-5-0x0000000010000000-0x0000000010009000-memory.dmp

    Filesize

    36KB

  • memory/1988-6-0x0000000010000000-0x0000000010009000-memory.dmp

    Filesize

    36KB