Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    13-07-2024 14:07

General

  • Target

    420031c776d3c49bf7d93f53287de1e6_JaffaCakes118.exe

  • Size

    81KB

  • MD5

    420031c776d3c49bf7d93f53287de1e6

  • SHA1

    6594859eab3911b158e4e56b9ed0744ca3105c8c

  • SHA256

    8e1d6555a8d4a73a3941fc328f64098a2370932398ecaa1a988e5faddcc06cd7

  • SHA512

    6c6f7f1352340e0a74d7ed9c67c6fe064d3b8ee703414eb3583a9110c75160b573a89c6a343eb65cbbe743f64235fb1d213b53a17d957006c34a53f9760d5d1d

  • SSDEEP

    1536:b24R1T8VcM4uAx8n1lzITW7u0cBzWMO4z/VZ0SlnOBRpON:7R14WP81lhYBiBs/cSlO

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\420031c776d3c49bf7d93f53287de1e6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\420031c776d3c49bf7d93f53287de1e6_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Windows\system32\420031c776d3c49bf7d93f53287de1e6_JaffaCakes118.dll",inject
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\420031c776d3c49bf7d93f53287de1e6_JaffaCakes118.dll

    Filesize

    60KB

    MD5

    9a583258085184fd43a7d4a8b2618877

    SHA1

    3633ffaecebc22abf4b1f2a22487e861e07e64ee

    SHA256

    e3741242dd3e3a16122a142d794df79bde06bcc2d18e54956a7859c68e506f17

    SHA512

    2b48da2eb9e39a5d5167dba904be97e8109ce46d278e693fab631d512582682c59f653c21103ada177e1f96c7a53a5b717c6944e00dc3d64c7e23885c8824e16

  • memory/2116-0-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2116-3-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2788-12-0x0000000010000000-0x000000001002A000-memory.dmp

    Filesize

    168KB

  • memory/2788-11-0x0000000010000000-0x000000001002A000-memory.dmp

    Filesize

    168KB

  • memory/2788-10-0x0000000010000000-0x000000001002A000-memory.dmp

    Filesize

    168KB

  • memory/2788-9-0x0000000010000000-0x000000001002A000-memory.dmp

    Filesize

    168KB