Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/06/2024, 08:56

General

  • Target

    1987cfdf0cfa8ab151bba64cd215f660_JaffaCakes118.exe

  • Size

    52KB

  • MD5

    1987cfdf0cfa8ab151bba64cd215f660

  • SHA1

    f288a7d70f19daf88d6564c422ee57eaeddce35c

  • SHA256

    d30d84fb3c7113f9e8a9a1c22822138022bba9d0ffe7fea95ade2459808e2a1c

  • SHA512

    d301f82e7257fd8340cfe1b1316a1e308148ac39d722e9dca6e7279f4391aae51cd4194f6f586bb052bb36d46b06d93299eac1b68f2f4c043ed0513a78a18bdd

  • SSDEEP

    1536:Vzr4Mzh5N4iOvgOWqZi+LNwyKJ7WsKjR+i5dl:VzrJ5uiMgO7tMtiwi7l

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:628
    • C:\Users\Admin\AppData\Local\Temp\1987cfdf0cfa8ab151bba64cd215f660_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1987cfdf0cfa8ab151bba64cd215f660_JaffaCakes118.exe"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4820
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Windows\system32\fccbBTnm.dll,a
        2⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        PID:3092
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\removalfile.bat "C:\Users\Admin\AppData\Local\Temp\1987cfdf0cfa8ab151bba64cd215f660_JaffaCakes118.exe"
        2⤵
          PID:1696
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1668 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:2196

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\removalfile.bat

          Filesize

          43B

          MD5

          9a7ef09167a6f4433681b94351509043

          SHA1

          259b1375ed8e84943ca1d42646bb416325c89e12

          SHA256

          d5739a0510d89da572eb0b0d394d4fb4dd361cd9ee0144b9b31c590df93c3be7

          SHA512

          96b84cd88a0e4b7c1122af3ed6ce5edf0a9a4e9bf79575eadfac16b2c46f1278d57755d29f21d7c6dcb4403be24b7ac7da4837c6cc9c602342a8f2b8e54883df

        • C:\Windows\SysWOW64\fcccdDus.dll

          Filesize

          35KB

          MD5

          4e2d80551b863514674cc871d219afff

          SHA1

          487cfd597e0face6cabe15707c70343151f3e092

          SHA256

          a5222a3e17a2d1e0874288375c7ff3b42f0fa2b639ce54de52f693a575f45ca1

          SHA512

          c8203ea1671975dbdf7f49d801bf8849792ede2af23b98f742512d49aaec8af18617550fde893cdd9e8b7aedcd929bf5a359322bf92c3ef75d0feeb0d1d19421

        • memory/3092-36-0x0000000010000000-0x0000000010014000-memory.dmp

          Filesize

          80KB

        • memory/3092-35-0x0000000010000000-0x0000000010014000-memory.dmp

          Filesize

          80KB

        • memory/3092-34-0x000000001000E000-0x0000000010013000-memory.dmp

          Filesize

          20KB

        • memory/3092-32-0x0000000010000000-0x0000000010014000-memory.dmp

          Filesize

          80KB

        • memory/3092-33-0x0000000000D30000-0x0000000000D36000-memory.dmp

          Filesize

          24KB

        • memory/4820-4-0x0000000000408000-0x0000000000411000-memory.dmp

          Filesize

          36KB

        • memory/4820-11-0x0000000010000000-0x0000000010014000-memory.dmp

          Filesize

          80KB

        • memory/4820-13-0x0000000010000000-0x0000000010014000-memory.dmp

          Filesize

          80KB

        • memory/4820-19-0x0000000010000000-0x0000000010014000-memory.dmp

          Filesize

          80KB

        • memory/4820-12-0x0000000010000000-0x0000000010014000-memory.dmp

          Filesize

          80KB

        • memory/4820-5-0x0000000000400000-0x0000000000412000-memory.dmp

          Filesize

          72KB

        • memory/4820-0-0x0000000000400000-0x0000000000412000-memory.dmp

          Filesize

          72KB

        • memory/4820-3-0x0000000000400000-0x0000000000412000-memory.dmp

          Filesize

          72KB

        • memory/4820-2-0x0000000000400000-0x0000000000412000-memory.dmp

          Filesize

          72KB

        • memory/4820-1-0x0000000002160000-0x000000000216B000-memory.dmp

          Filesize

          44KB