Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-07-2024 14:34

General

  • Target

    3986fe8863635ff9127f820492d39203_JaffaCakes118.exe

  • Size

    387KB

  • MD5

    3986fe8863635ff9127f820492d39203

  • SHA1

    8cc9a140a377c67394030fe23f0fa599eb42a156

  • SHA256

    d690938d9f658b2eee47dad5223f18fe3df173174589828bb52179d34a154437

  • SHA512

    abb8858a41fd06634a41d5b6a8e99da08be68b08eb8bbf91998350de7e314505ca2e2469f185c71503998ad69fc0133d5bd59236416a2d98b08c3ac6f8bedc23

  • SSDEEP

    6144:3jOj8iZWIMWWNUar3lc7UCvFzBNzGZwUMDBwCEwZF0PcZfzUNlGq4do2:3uZWBFjlc7UCvBBN6ZwUMDCvrQzU/3I

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3986fe8863635ff9127f820492d39203_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3986fe8863635ff9127f820492d39203_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\ProgramData\pC06509CkLdP06509\pC06509CkLdP06509.exe
      "C:\ProgramData\pC06509CkLdP06509\pC06509CkLdP06509.exe" "C:\Users\Admin\AppData\Local\Temp\3986fe8863635ff9127f820492d39203_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:3888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\pC06509CkLdP06509\pC06509CkLdP06509.exe

    Filesize

    387KB

    MD5

    99c788c3c4145213902955900c00ef36

    SHA1

    6fdb8ef8f60d6fc0265239ce85d1cb0f14624d7a

    SHA256

    97bfce18e585636063fdb989dd5dcbc15ea9728f9dea2acafd8f071f3bae0879

    SHA512

    2ed09b827d53ee9bd0d62d4f163b9b8b47be65e472889ef44885375143c2a9838d5bf743cd1935672b00dd4f0d27720e690c887910ad76b5c36756072a0558ad

  • memory/2848-0-0x0000000002220000-0x0000000002223000-memory.dmp

    Filesize

    12KB

  • memory/2848-1-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/2848-13-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3888-14-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3888-20-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3888-23-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/3888-30-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB