Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 08:44

General

  • Target

    62b12477a3468dc789f91d8fd9e2ba8e_JaffaCakes118.exe

  • Size

    476KB

  • MD5

    62b12477a3468dc789f91d8fd9e2ba8e

  • SHA1

    5f681b5b7d9432215b593c2f7d3131175dec3da5

  • SHA256

    c92352d38a526cf8d4e5a1ea0c118a37dd0c5abab846086f7fc760fbc9e54ed6

  • SHA512

    3a89228bd1f3d6ab6b01788d191101d7e5984696fcead5e9a5a67560a033a93cd28e90de44811951a072a13761c02a82aed2b78370ff6a801a67123e4d86e787

  • SSDEEP

    6144:4ThBhkx6m6yfxIaf0hqRdexsQGb7Lu7tiJ0QBj3jVQ4LATJwPrLxvvqrGiJLSZQ:AnCJu7sZjVQ4LwqPLw

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62b12477a3468dc789f91d8fd9e2ba8e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\62b12477a3468dc789f91d8fd9e2ba8e_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /delete /tn WindowsUpdate2D031D0B
      2⤵
        PID:2548
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc ONLOGON /tn WindowsUpdate2D031D0B /tr "C:\Users\Admin\AppData\Roaming\2D031D0B\iexplorer.exe" /RL HIGHEST
        2⤵
        • Creates scheduled task(s)
        PID:2680

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MPR7YYBV\plugin[1].htm

      Filesize

      167B

      MD5

      0104c301c5e02bd6148b8703d19b3a73

      SHA1

      7436e0b4b1f8c222c38069890b75fa2baf9ca620

      SHA256

      446a6087825fa73eadb045e5a2e9e2adf7df241b571228187728191d961dda1f

      SHA512

      84427b656a6234a651a6d8285c103645b861a18a6c5af4abb5cb4f3beb5a4f0df4a74603a0896c7608790fbb886dc40508e92d5709f44dca05dd46c8316d15bf

    • C:\Users\Admin\AppData\Roaming\2D031D0B\B0D130D2k

      Filesize

      33B

      MD5

      1f3cc74014688775a8f385b40c80f739

      SHA1

      1875334474c1294fefc4640db8abeaef9da8750b

      SHA256

      709f7d75a4f1de519964101ce74e9a760203b0fc13187b7cc77689e9e2d4802b

      SHA512

      a48168860bd16cfc32e736252bcd716369f6d8a60cdbf06b5785c7e1570bbbeb1a14a22398d66dc052dd40aa1f4fe1811bb87663c61c674513447447ba0f2c5c

    • C:\Users\Admin\AppData\Roaming\2D031D0B\iexplorer.exe

      Filesize

      476KB

      MD5

      62b12477a3468dc789f91d8fd9e2ba8e

      SHA1

      5f681b5b7d9432215b593c2f7d3131175dec3da5

      SHA256

      c92352d38a526cf8d4e5a1ea0c118a37dd0c5abab846086f7fc760fbc9e54ed6

      SHA512

      3a89228bd1f3d6ab6b01788d191101d7e5984696fcead5e9a5a67560a033a93cd28e90de44811951a072a13761c02a82aed2b78370ff6a801a67123e4d86e787