Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    11/07/2024, 16:53

General

  • Target

    39f9c4646aadcf838d55ae8e2740d4f4_JaffaCakes118.exe

  • Size

    102KB

  • MD5

    39f9c4646aadcf838d55ae8e2740d4f4

  • SHA1

    2823506139411f72f741e75ef12a68f0299614d5

  • SHA256

    9fbc1790000d9bbacf0741202751acd56ce986393adaeba6c6f8c8f61aa62fe0

  • SHA512

    44ac8bba1fa939f3dcc775a3280fbfd46f090d2d105a7129d4aa8534e78271dac0ad40be0f807b7392a1d24d982f76b9039c50b8a129ef2417f1d185354beb5c

  • SSDEEP

    3072:IgXdZt9P6D3XJbCLHc7La7XTvjMq53CzFWcnL:Ie344DcXYLgqwRWcL

Score
8/10
upx

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39f9c4646aadcf838d55ae8e2740d4f4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\39f9c4646aadcf838d55ae8e2740d4f4_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\4HKMbhZs.dll",Install C:\Users\Admin\AppData\Local\Temp\4HKMbhZs
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /e:on /d /c ping -n 6 127.0.0.1 && DEL /F "C:\Users\Admin\AppData\Local\Temp\4HKMbhZs.dll" >> nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 6 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2512

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\4HKMbhZs

          Filesize

          1024B

          MD5

          0fb9531773620119d1c222f88c450bc5

          SHA1

          9d3b3095dfe2f9ee45e47c9cdc129a2fbadb47e1

          SHA256

          64aeb182ccd17e8ff2a72b6bef8bba17df8eaaeabd80acaeae2c01b138c5eea6

          SHA512

          581f98535d8263b77005d215c3145087236f7a3e97eb0d350225fc0832f27ef145a46571080f1cab542181d200cb8a54fd1b85016ae3d03b3e335b3ef03b938c

        • C:\Users\Admin\AppData\Local\Temp\4HKMbhZs.dll

          Filesize

          71KB

          MD5

          f6df0c1ed00d1c1a3a2976ba832765d6

          SHA1

          315b1a41b0e6328543e6cd31ab114fd144aecdbb

          SHA256

          b38ba468cb301b7cb3db3262ebdbfc045c485a0bb2947d59461cba198900f24e

          SHA512

          7850224f293943a0476e2d8ce3082f93881dbbc107d482ec655ea5f1b4f73b208361fe7422e2b99c7980bc6774ead4813e43eb3e1e0cd34868817a993cab5d75

        • memory/2344-4-0x0000000000130000-0x0000000000153000-memory.dmp

          Filesize

          140KB

        • memory/2344-7-0x0000000000130000-0x0000000000153000-memory.dmp

          Filesize

          140KB

        • memory/2344-11-0x00000000001F0000-0x00000000001F2000-memory.dmp

          Filesize

          8KB

        • memory/2344-10-0x0000000000140000-0x0000000000163000-memory.dmp

          Filesize

          140KB

        • memory/2344-9-0x0000000000140000-0x0000000000163000-memory.dmp

          Filesize

          140KB

        • memory/2344-15-0x0000000000140000-0x0000000000163000-memory.dmp

          Filesize

          140KB