Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-06-2024 02:15

General

  • Target

    ac8f768b63004260638874c10310c45e_JaffaCakes118.exe

  • Size

    1.8MB

  • MD5

    ac8f768b63004260638874c10310c45e

  • SHA1

    e2c442b858e005df4f8d035917910e3067c96eaa

  • SHA256

    7a5f9d785dc88812cc7ac5295cb614a9961d610c93cf6f844c1ed7f2d1132e7b

  • SHA512

    2dedd6b9c4a1264080c391d362df0576a52650f8ded3a37f73b94d52c07681eb0db539a17968674f88272a190c35662b324fec9d60f681905aaa2feed323d283

  • SSDEEP

    49152:hSG8F6PjVeeV6Az1q/0kOkfQ+dDlIpGX2Kt+qTEQq0Gkv5eT4L7:hSG8F6PjVJ8u0XOkf5dDlWGXf+qAQq0f

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac8f768b63004260638874c10310c45e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ac8f768b63004260638874c10310c45e_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\ivbjxjgmpd.exe" /VERYSILENT
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Users\Admin\AppData\Local\Temp\ivbjxjgmpd.exe
        "C:\Users\Admin\AppData\Local\Temp\ivbjxjgmpd.exe" /VERYSILENT
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Users\Admin\AppData\Local\Temp\is-A4TV5.tmp\ivbjxjgmpd.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-A4TV5.tmp\ivbjxjgmpd.tmp" /SL5="$80126,548300,54272,C:\Users\Admin\AppData\Local\Temp\ivbjxjgmpd.exe" /VERYSILENT
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          PID:2564

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-A4TV5.tmp\ivbjxjgmpd.tmp

    Filesize

    900KB

    MD5

    f8b110dc2063d3b29502aa7042d26122

    SHA1

    1a0fd3db79eadc1ce714f6267d476ddbec0f5e79

    SHA256

    e8730b0bf8f94cbb8babbfefb32cef8e8d19ec823f28c33a7d48c78589710762

    SHA512

    f3125d3f575aff68105ebb3eadbce30547d34e12237d8ebbc555c6fe12bcc0a5ea85a38e26f2900d70af70ec07efde3b8cd65dc0fdada637496531245ea5052f

  • \Program Files (x86)\XiGuaPhoto\XGViewer.exe

    Filesize

    982KB

    MD5

    35d7f7167a300feec8143ffec30091b7

    SHA1

    1d19b82f3a8c8241eae8f1e5ea63cc2b85ed6ef4

    SHA256

    e2f2a266416542e8e28556f9ee4f86d5ccdce16c9afd35631b75759ecb8be66f

    SHA512

    75b3cae7bef1b53abad73717a343bc37b88a260b930309af9d8dffe0bfc23f005562b6996fc2d610dcf717c481f8ee9c1389570a330226e7d11faa951772a958

  • \Program Files (x86)\XiGuaPhoto\unins000.exe

    Filesize

    907KB

    MD5

    c521d45eaaff83043a6aa1897ae6bdd9

    SHA1

    dec16b61a669ffdd5f96d844a8816705bfcb65b0

    SHA256

    511a5bc3ee04ab53686b1a80a4a2a7c380bf5fd5a76bfd7092f638794f907be7

    SHA512

    92ce34993ff7d9ec9b95149e6c2dea11a17e1658ee1f1ce45c4371fecbe17376770ad1c749598749c17d976b85cfba736279ea1c841a74230cc7052285048447

  • \Users\Admin\AppData\Local\Temp\is-OJIAP.tmp\_isetup\_shfoldr.dll

    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\ivbjxjgmpd.exe

    Filesize

    834KB

    MD5

    e25719cce0f09a6a9469f9938c5bbc0d

    SHA1

    12ee46b8b074ae8005f3049ec2c17da63d3db8c3

    SHA256

    f860e5c669593498501214479f6964c619942b3a1e783b2368e7212f941d60fb

    SHA512

    8034b89797006f31092e04cbb0229b1d3d776a959e1be8c36f564f0cb21714dc5519c90abb944f5be49a77c31b98987aa1a38a1618a7d963a1c4f8217db42b1c

  • memory/856-0-0x0000000001380000-0x00000000015AA000-memory.dmp

    Filesize

    2.2MB

  • memory/856-1-0x0000000010000000-0x0000000010204000-memory.dmp

    Filesize

    2.0MB

  • memory/856-6-0x0000000001380000-0x00000000015AA000-memory.dmp

    Filesize

    2.2MB

  • memory/2564-50-0x0000000000400000-0x00000000004F4000-memory.dmp

    Filesize

    976KB

  • memory/2744-10-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2744-12-0x0000000000401000-0x000000000040B000-memory.dmp

    Filesize

    40KB

  • memory/2744-51-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB