Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2024 10:30

General

  • Target

    07fa29c05904797d43a9aeb827e99fc9_JaffaCakes118.exe

  • Size

    430KB

  • MD5

    07fa29c05904797d43a9aeb827e99fc9

  • SHA1

    b3e282fd39d59b554b3c8d9528f47e07ab37ee7f

  • SHA256

    c4e22a719360658a87270347358d5ec32eaf7d5055fb6d2a51577554a88fa9c9

  • SHA512

    f06588e4e5d17a7f6b0a34ba91930ed2f1dc76c311ad2d7826bd70663e3e80e9302f2ff03031f4fc54a13b7a02e872e7f898e2dd156741fc65bd2df1c6a45161

  • SSDEEP

    12288:df3KiaHCP29qTN3jcWREFhqLPciyFwxztArnS:l6zXUtjkFgnnxztCnS

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07fa29c05904797d43a9aeb827e99fc9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\07fa29c05904797d43a9aeb827e99fc9_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\ProgramData\dFgMhDf08522\dFgMhDf08522.exe
      "C:\ProgramData\dFgMhDf08522\dFgMhDf08522.exe" "C:\Users\Admin\AppData\Local\Temp\07fa29c05904797d43a9aeb827e99fc9_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\dFgMhDf08522\dFgMhDf08522.exe

    Filesize

    430KB

    MD5

    b53dba286e78e91c8e5aa78e72df862e

    SHA1

    8325ef821eb6f4d7a2af40f5330554ad209f1d0b

    SHA256

    6b24da0fe4c8b0d81d1cc84a185cfb1b303547dbab04ee46423acf731658d9ee

    SHA512

    7653dbe02cc84f7bff3cecc1afb3f6ff37656c6b449e07eeb043eb92966ce20cafbf2768efc28cfc373cef01e8e5a480acacbd98388a829d51a4605a4c743da0

  • memory/1728-2-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/1728-1-0x0000000000400000-0x00000000004B3000-memory.dmp

    Filesize

    716KB

  • memory/1728-21-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/1728-25-0x0000000000400000-0x00000000004B3000-memory.dmp

    Filesize

    716KB

  • memory/1728-53-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/1728-54-0x0000000000400000-0x00000000004B3000-memory.dmp

    Filesize

    716KB

  • memory/2960-17-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/2960-16-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/2960-22-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/2960-38-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB