Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-07-2024 19:21

General

  • Target

    3e9193e8f1e8f58389e35822e4030a36_JaffaCakes118.exe

  • Size

    78KB

  • MD5

    3e9193e8f1e8f58389e35822e4030a36

  • SHA1

    8915892be4ae2559dce5027dd2d9174e0d05a1d0

  • SHA256

    303d4c88a5d7f8e950c017115166335598e63e6cefcc92e6fb3a8455be56e7d6

  • SHA512

    411593352709acfbafe8fe870a711db93a20be837d6dcd8e76f6f961bd1614a99bb27abcd7d21debd4a647fe5aa68bfc80167107e0f3b26461142f3f7f1152f4

  • SSDEEP

    1536:5GJ6k7TrpHOzjLXg5OeFcUH84e+XQTf1r4q/56YrnaNgnz9sjHY5p/6NYe6:5GgkrpuXDKFcM8+Xw8A6yj9sjc/6Nx6

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies registry class 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e9193e8f1e8f58389e35822e4030a36_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3e9193e8f1e8f58389e35822e4030a36_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s C:\mswinsck.ocx
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:2020

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\mswinsck.ocx

    Filesize

    105KB

    MD5

    9484c04258830aa3c2f2a70eb041414c

    SHA1

    b242a4fb0e9dcf14cb51dc36027baff9a79cb823

    SHA256

    bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

    SHA512

    9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

  • memory/1776-0-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/1776-11-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB