Analysis

  • max time kernel
    149s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 19:24

General

  • Target

    173bc830abb1c22b4f72767dd2aacd17_JaffaCakes118.exe

  • Size

    321KB

  • MD5

    173bc830abb1c22b4f72767dd2aacd17

  • SHA1

    e6f43fd8c5b17299281db66635e47f60dd0630b0

  • SHA256

    163a2a4412cc26a3c28f2dcee65b665d0ab79c654f8fbff4c6d3725e01d69f3a

  • SHA512

    65999bd1e708830c2bdaa5958d7cae00b71dcfe67cec6cfb13db19c5a547b93829c106a577bb4510fd9608faf6f1990bb50de615ca9e77aa845eec9ef90e70af

  • SSDEEP

    6144:KjLZlcwuO3NYDsNAdnQWMAN6l5yjiqXRZtWpfvxs5kiha0Al3EsRy2LaQtw:Ylc7O3N50BMukyHgG51A5WQy

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\173bc830abb1c22b4f72767dd2aacd17_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\173bc830abb1c22b4f72767dd2aacd17_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\ProgramData\cLlPkKo08200\cLlPkKo08200.exe
      "C:\ProgramData\cLlPkKo08200\cLlPkKo08200.exe" "C:\Users\Admin\AppData\Local\Temp\173bc830abb1c22b4f72767dd2aacd17_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2396

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\cLlPkKo08200\cLlPkKo08200.exe

    Filesize

    321KB

    MD5

    c435675efc70029a323ea4c55eec87fa

    SHA1

    ae9920002573c6e3ab45cd459f7701801eef0db9

    SHA256

    87d5a0bb635df88203f5345e8b103b77c18721564aebf4541e5310c1485ce3a2

    SHA512

    c3cded59fe7fc5501139bf5cf353a9a953c3317328f8cd4709e2cc7b0d999eb82a40e8ec1c853439f7b29f426e5924f43cbf9160d0e90294f65b89d25e68035a

  • memory/1960-0-0x0000000000403000-0x0000000000404000-memory.dmp

    Filesize

    4KB

  • memory/1960-1-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/1960-4-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/1960-2-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/1960-5-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/1960-25-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/1960-27-0x0000000000403000-0x0000000000404000-memory.dmp

    Filesize

    4KB

  • memory/1960-57-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2396-22-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2396-26-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2396-42-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB