Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 20:28

General

  • Target

    0f6b00b0c5a26a5aa8942ae356329945_JaffaCakes118.exe

  • Size

    2.0MB

  • MD5

    0f6b00b0c5a26a5aa8942ae356329945

  • SHA1

    1f412a62f50ff71f0b2b2f54aaa980962ebfd8a4

  • SHA256

    6392e0701a77ea25354b1f40f5b867a35c0142abde785a66b83c9c8d2c14c0c3

  • SHA512

    e8c6ff3952b6b1066d113ce8b1e76ed20ec8eb5511045f374706fa2a44cf7b6d096e56a01e2318b872de4a5530872132053f13836d8ff4ffa75396a1ee4b34d9

  • SSDEEP

    49152:Na175O/mZxrkaH1EN5/yxnxEil7F8vSZBWwj186KQGwi38KQrF+FO7p1FzohbJq:uO/mZxbHW7yxnxECF8vSZBW+Pbi38KQs

Score
10/10

Malware Config

Signatures

  • Detects PlugX payload 15 IoCs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f6b00b0c5a26a5aa8942ae356329945_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0f6b00b0c5a26a5aa8942ae356329945_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:348
    • C:\Users\Admin\AppData\Local\Temp\rudiment.exe
      C:\Users\Admin\AppData\Local\Temp\rudiment.exe
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\SysWOW64\msiexec.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1584
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1564

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\psychiatry.dat
      Filesize

      116KB

      MD5

      3373da83584f81ce12c14c7723afedf0

      SHA1

      1f7eeb586831a347c74d7e2c7bd479bcd2e26934

      SHA256

      b6ddba1058ecb023b1ce2ffe41ef51ca4da4cb4884cb00b4cacbc49d06a4e723

      SHA512

      a2de39ca3be7a72392259b45f6dcd20e5340c7802f9554ff689ab433f11e7d8f0cae3f45969435986ce909c50efe9b14001cf138cf1e6abd9c68d89870d1c508

    • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • \Users\Admin\AppData\Local\Temp\rudiment.exe
      Filesize

      47KB

      MD5

      b5bdaba69689e8be57ce78bb6845e4f0

      SHA1

      573c35ab1f243d6806dedbdd7e3265bc5cbd5b9a

      SHA256

      1e712adae2a543bf2fbf41691416b350c3a90561ab5f6590e520f833a9a587ad

      SHA512

      e79aaa4ac9b79ce7008155fddafc1bee58aae67d4ab6a0308702a9d47c29e83583c6786f2fa0c3812e50ef6eea1de981f5108ca752837b5edb8041236ff3c6c5

    • \Users\Admin\AppData\Local\Temp\vsodscpl.dll
      Filesize

      112KB

      MD5

      a3895a93c8ce354637649ebf5e3dd166

      SHA1

      4f886b6b1980c8e8f842bbb43cc1b794f71a0f14

      SHA256

      895a8c40d7c1ae5e5c12ef7f0f2fd5983c49cb71bfb6c7c4f26d76185cacb7fa

      SHA512

      ffde42137c4a8bcdacaca871ecaec77385cddce075df0c18614fe02795ad02d5190c2f4a4d11d1cf1d120636f3a438c89fe131b197f079809e4f044bae2825c9

    • memory/348-1-0x00000000009B0000-0x0000000000BB3000-memory.dmp
      Filesize

      2.0MB

    • memory/348-0-0x00000000009B0000-0x0000000000BB3000-memory.dmp
      Filesize

      2.0MB

    • memory/1584-64-0x0000000000410000-0x000000000043E000-memory.dmp
      Filesize

      184KB

    • memory/1584-65-0x0000000000410000-0x000000000043E000-memory.dmp
      Filesize

      184KB

    • memory/1584-63-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/1584-62-0x0000000000410000-0x000000000043E000-memory.dmp
      Filesize

      184KB

    • memory/2696-21-0x00000000008F0000-0x000000000091E000-memory.dmp
      Filesize

      184KB

    • memory/2696-28-0x00000000008F0000-0x000000000091E000-memory.dmp
      Filesize

      184KB

    • memory/2696-20-0x0000000000460000-0x0000000000560000-memory.dmp
      Filesize

      1024KB

    • memory/2840-42-0x00000000001C0000-0x00000000001EE000-memory.dmp
      Filesize

      184KB

    • memory/2840-41-0x00000000001C0000-0x00000000001EE000-memory.dmp
      Filesize

      184KB

    • memory/2840-75-0x00000000001C0000-0x00000000001EE000-memory.dmp
      Filesize

      184KB

    • memory/2840-27-0x00000000001C0000-0x00000000001EE000-memory.dmp
      Filesize

      184KB

    • memory/2840-26-0x00000000000C0000-0x00000000000C2000-memory.dmp
      Filesize

      8KB

    • memory/2840-25-0x00000000000A0000-0x00000000000BB000-memory.dmp
      Filesize

      108KB

    • memory/2840-22-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/2840-39-0x0000000000020000-0x0000000000021000-memory.dmp
      Filesize

      4KB

    • memory/2840-40-0x00000000001C0000-0x00000000001EE000-memory.dmp
      Filesize

      184KB

    • memory/2840-29-0x00000000001C0000-0x00000000001EE000-memory.dmp
      Filesize

      184KB

    • memory/2840-43-0x00000000001C0000-0x00000000001EE000-memory.dmp
      Filesize

      184KB

    • memory/2840-74-0x00000000001C0000-0x00000000001EE000-memory.dmp
      Filesize

      184KB

    • memory/2840-69-0x00000000001C0000-0x00000000001EE000-memory.dmp
      Filesize

      184KB

    • memory/2840-67-0x00000000001C0000-0x00000000001EE000-memory.dmp
      Filesize

      184KB

    • memory/2992-68-0x000000007165D000-0x0000000071668000-memory.dmp
      Filesize

      44KB

    • memory/2992-6-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2992-5-0x000000002F541000-0x000000002F542000-memory.dmp
      Filesize

      4KB

    • memory/2992-7-0x000000007165D000-0x0000000071668000-memory.dmp
      Filesize

      44KB