Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2024 10:14

General

  • Target

    2ff5ca3e7759afb743f4e57c9a825451_JaffaCakes118.exe

  • Size

    392KB

  • MD5

    2ff5ca3e7759afb743f4e57c9a825451

  • SHA1

    d7f37c0a3a3e1514ef85646726aa7795fe536860

  • SHA256

    95efec2d76ce181a538501eaa8d842b8fcff9562c038b4bfc2c79ec9785de26f

  • SHA512

    3ec7ef42944468ad23d016a2502b6e38a33e656deb77105e04876fc0013563116b6a77c3c38fa4e5e48156ab5a5a6e357f80fab4a04e0722d8b222b476996c39

  • SSDEEP

    6144:48DIpZ8df86s0iC5sMwQ3BT+iNNJajBaiOVMIIy360VNJ9kVclv:4ZpOfqC5sNQRC8HajBaLMobVNJ9ec

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ff5ca3e7759afb743f4e57c9a825451_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2ff5ca3e7759afb743f4e57c9a825451_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:392
    • C:\ProgramData\mF31004JcNnL31004\mF31004JcNnL31004.exe
      "C:\ProgramData\mF31004JcNnL31004\mF31004JcNnL31004.exe" "C:\Users\Admin\AppData\Local\Temp\2ff5ca3e7759afb743f4e57c9a825451_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:4444

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mF31004JcNnL31004\mF31004JcNnL31004.exe

    Filesize

    392KB

    MD5

    558bcad55b71dc8f9b0080e5aaa8fce5

    SHA1

    9b6151c13d5e378ce18b0067ac2ca7ce350d284d

    SHA256

    29f87021a01c398f6608cb1cfcfe1989286115e35243a1380b314649d912a91b

    SHA512

    932196c059331034fb4b7f05e3f89268aaf22903bc0495ecbee4846aee4656aad368d49311407a4b60ab3ecb32ab7f997d83cd6c573a85774cff4fe832eedb5d

  • memory/392-0-0x0000000000670000-0x0000000000671000-memory.dmp

    Filesize

    4KB

  • memory/392-6-0x0000000000400000-0x00000000004BF000-memory.dmp

    Filesize

    764KB

  • memory/392-13-0x0000000000400000-0x00000000004BF000-memory.dmp

    Filesize

    764KB

  • memory/4444-14-0x0000000000400000-0x00000000004BF000-memory.dmp

    Filesize

    764KB

  • memory/4444-20-0x0000000000400000-0x00000000004BF000-memory.dmp

    Filesize

    764KB

  • memory/4444-23-0x0000000000400000-0x00000000004BF000-memory.dmp

    Filesize

    764KB

  • memory/4444-30-0x0000000000400000-0x00000000004BF000-memory.dmp

    Filesize

    764KB

  • memory/4444-42-0x0000000000400000-0x00000000004BF000-memory.dmp

    Filesize

    764KB