Analysis

  • max time kernel
    142s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 13:40

General

  • Target

    1b824cd220a44f8fd840558753b33d65_JaffaCakes118.exe

  • Size

    4.4MB

  • MD5

    1b824cd220a44f8fd840558753b33d65

  • SHA1

    4815b0a76111b581784a395e24c66fc0c5b22763

  • SHA256

    ce9ef1f5249afd70047e61f7515813d8683b536928517cde180e1acd2e1941c6

  • SHA512

    fa69db4162edf9d10d07201ac5e085828c2537571e2941588c4e8174d2cf019b501184e87bf3a37feab8952c9d7698a0cb22160c35ea7f4a23075f4f2df9d479

  • SSDEEP

    98304:izgmcGU8jrHdFZ9HLbZOCwn27CKT+y/dyVCBSwfXfmYAqL+5L5D/sBoyK:S0U9FZ9rb4n27p31ZBSGXuXq65tDsor

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b824cd220a44f8fd840558753b33d65_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1b824cd220a44f8fd840558753b33d65_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Local\Temp\drop\ebook.exe
      "C:\Users\Admin\AppData\Local\Temp\drop\ebook.exe" HSBC_RedandWhiteAprJun08_1272.ebk /sn
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies registry class
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Users\Admin\Documents\My EBKs\resources\ebook.exe
        "C:\Users\Admin\Documents\My EBKs\resources\ebook.exe" HSBC_RedandWhiteAprJun08_1272.ebk
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\drop\HSBC_RedandWhiteAprJun08_1272.ebk

    Filesize

    4.0MB

    MD5

    dabdea7d526549c9b381206008f9b07a

    SHA1

    68897f4c29fe6e3b3b23b49928ef966d27d6ceda

    SHA256

    988caaf1379907ddd84cefd8e5f1745f3ad2f26bef99710168aeaf98f538cc3c

    SHA512

    144965afb551c2617a211c660192a17854ef1720daf6bbe535517415cd49d062651b310a36abc7065b0f6ed06b857126e69425479f7a0dbb549e60023b630bca

  • C:\Users\Admin\AppData\Local\Temp\drop\hsbc.ico

    Filesize

    9KB

    MD5

    12241ee654d9e3c44bcdc40009113d35

    SHA1

    58c216a0ce4a4d47d7272efd9894158718f95fe8

    SHA256

    d1e4c5cc4c0ef2bb2588eeee05455945184f2a6269842804f72c9f4686ee44c4

    SHA512

    bb00d00758fc51832f4dd110af67faa7af8bac0b902622d616686efdce654e9ad878f3cd7438556e724c06dab93c654bdf079bec89140a4ec99a1d6a7b1b1ccd

  • \Users\Admin\AppData\Local\Temp\drop\ebook.exe

    Filesize

    276KB

    MD5

    98474b76f6e7d12b808f99c65d7d324e

    SHA1

    b98fd9838fa87e1d95bee2a7521006e8c91d2c6f

    SHA256

    91960d67071c95b753aa7712ce3e4058e69734fd2005a18ebe527ca476d52cc4

    SHA512

    39d210de4420facf81a9df6fd760eaa4ab2ddfa7404fe5c5bd7316118214cbedae485e01bfc89d413ffe223c5d923de9734fe1a100316befc849dee04ebd92ed

  • memory/836-5-0x0000000003000000-0x00000000031D0000-memory.dmp

    Filesize

    1.8MB

  • memory/836-10-0x0000000003000000-0x00000000031D0000-memory.dmp

    Filesize

    1.8MB

  • memory/2108-47-0x0000000003D20000-0x0000000003D30000-memory.dmp

    Filesize

    64KB

  • memory/2108-44-0x00000000022F0000-0x0000000002300000-memory.dmp

    Filesize

    64KB

  • memory/2108-43-0x00000000022F0000-0x0000000002300000-memory.dmp

    Filesize

    64KB

  • memory/2108-18-0x0000000000400000-0x00000000005D0000-memory.dmp

    Filesize

    1.8MB

  • memory/2108-54-0x0000000000400000-0x00000000005D0000-memory.dmp

    Filesize

    1.8MB

  • memory/2788-56-0x0000000000400000-0x00000000005D0000-memory.dmp

    Filesize

    1.8MB

  • memory/2788-63-0x0000000000400000-0x00000000005D0000-memory.dmp

    Filesize

    1.8MB

  • memory/2788-65-0x0000000000400000-0x00000000005D0000-memory.dmp

    Filesize

    1.8MB

  • memory/2788-69-0x0000000000660000-0x0000000000670000-memory.dmp

    Filesize

    64KB

  • memory/2788-70-0x0000000000400000-0x00000000005D0000-memory.dmp

    Filesize

    1.8MB

  • memory/2788-72-0x0000000000660000-0x0000000000670000-memory.dmp

    Filesize

    64KB