Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 10:06

General

  • Target

    344770974dce3c039b48d27bd4e9a114_JaffaCakes118.dll

  • Size

    158KB

  • MD5

    344770974dce3c039b48d27bd4e9a114

  • SHA1

    052ec6e862359cc90fd49708613a5c537737fca7

  • SHA256

    777d4774e6d04fbcc1e7e781a9c32dd0b14c5313e97669c6a00f6273a6bf37bc

  • SHA512

    76465aebcb5eb5335f400f0922c938b39e48140be8814e801f8605033eabf98f0dd34da4f148c5cba3277b48d47334fafff04e9f53d16011ca0a4df9a61e3c52

  • SSDEEP

    3072:ktORhCkTeLvh+9j2oE2oG8maiOihpZ+MvyZXOgwWzrr6M6T:AORhCkf6qzaiOEpzvKwTM8

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1200
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\344770974dce3c039b48d27bd4e9a114_JaffaCakes118.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\344770974dce3c039b48d27bd4e9a114_JaffaCakes118.dll,#1
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Windows\SysWOW64\explorer.exe
          explorer C:\Users\Admin\AppData
          4⤵
            PID:544
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      PID:2544

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1200-9-0x0000000002470000-0x0000000002471000-memory.dmp

      Filesize

      4KB

    • memory/1876-0-0x0000000010000000-0x000000001001B000-memory.dmp

      Filesize

      108KB

    • memory/1876-1-0x00000000001F0000-0x0000000000211000-memory.dmp

      Filesize

      132KB

    • memory/1876-2-0x00000000001F0000-0x0000000000211000-memory.dmp

      Filesize

      132KB

    • memory/1876-4-0x00000000001F0000-0x0000000000211000-memory.dmp

      Filesize

      132KB

    • memory/1876-8-0x000000007EFA0000-0x000000007EFA1000-memory.dmp

      Filesize

      4KB

    • memory/1876-7-0x0000000077CBF000-0x0000000077CC0000-memory.dmp

      Filesize

      4KB

    • memory/1876-6-0x00000000001F0000-0x0000000000211000-memory.dmp

      Filesize

      132KB

    • memory/1876-11-0x0000000010000000-0x000000001001B000-memory.dmp

      Filesize

      108KB

    • memory/2544-12-0x0000000003A90000-0x0000000003AA0000-memory.dmp

      Filesize

      64KB