Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 14:21

General

  • Target

    fcf4049dfbfb103360ad5eec487b3c99_JaffaCakes118.exe

  • Size

    19KB

  • MD5

    fcf4049dfbfb103360ad5eec487b3c99

  • SHA1

    3bc4a7fa24f047b1e16f2d5e5b45ff8a930254f0

  • SHA256

    787cdbcb463833e02494188b4fc6481bc33b28dd665addb0ea8f453188b9d8f6

  • SHA512

    8f76b4e4778922b9206293265e34480c23998846335f45a8579e8f66d4fa5f98768e57f672b21f00efcbb91cedb6ea59d0cdcda5775efdc73f567934359bcaf5

  • SSDEEP

    384:kfnHFIvVItJkImk4tHVjddMgs6m4fyKH7VE0oGm:YSdOIXW6A2EK

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcf4049dfbfb103360ad5eec487b3c99_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fcf4049dfbfb103360ad5eec487b3c99_JaffaCakes118.exe"
    1⤵
    • Adds policy Run key to start application
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Users\Admin\AppData\Local\Temp\scm.exe
      C:\Users\Admin\AppData\Local\Temp\scm.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\scm.exe

    Filesize

    7KB

    MD5

    8e731e71fff00d24e12d9dca9f14f5c4

    SHA1

    f8f2e76373228e509dc4e7f929f61c9398b826ae

    SHA256

    df38aabf1644c2e1c87a4faeb906fe5c930ec8ee2b7c9e756c4f6c6c1afc7321

    SHA512

    a8bb0017c9a8dec70c7b466eff37f704900be458d36446fdd362afe3bc81e6ee662bdd62637ff4eb2ee4126f8899f6a8758c6d58e66afad0b68cbc27bcdc7601

  • memory/2184-0-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2184-4-0x00000000003F0000-0x00000000003F8000-memory.dmp

    Filesize

    32KB

  • memory/2184-9-0x00000000003F0000-0x00000000003F8000-memory.dmp

    Filesize

    32KB

  • memory/2184-12-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2184-14-0x00000000003F0000-0x00000000003F8000-memory.dmp

    Filesize

    32KB

  • memory/2184-15-0x00000000003F0000-0x00000000003F8000-memory.dmp

    Filesize

    32KB

  • memory/2948-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB