Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    14-07-2024 17:25

General

  • Target

    46cc29e7a42ad1b89e8f1a7711712d3a_JaffaCakes118.exe

  • Size

    312KB

  • MD5

    46cc29e7a42ad1b89e8f1a7711712d3a

  • SHA1

    3099464115f2b59caf931860b143a908831c1fcc

  • SHA256

    2521e64e84a5c656a1daeda34f7567f9f0ee8cc9010126449cd72c8e5a57d7a0

  • SHA512

    5b4391ec8d8de6ce6f20e1f93504c68c51bda4312e768b7905b0993429c193c09113b922188fac0a9389c2ade64cfb741ca63d47e06d80b273fe363cc7bff49e

  • SSDEEP

    6144:zd+NsHYcfGkNdCEW/gh95Re3YIAR6y0SROGN+4PrVAuJq:zd+uH3fGoCEW/49zwdGI4PrVAQq

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46cc29e7a42ad1b89e8f1a7711712d3a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\46cc29e7a42ad1b89e8f1a7711712d3a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\ProgramData\aInKcFe17702\aInKcFe17702.exe
      "C:\ProgramData\aInKcFe17702\aInKcFe17702.exe" "C:\Users\Admin\AppData\Local\Temp\46cc29e7a42ad1b89e8f1a7711712d3a_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\aInKcFe17702\aInKcFe17702.exe

    Filesize

    312KB

    MD5

    9ac070f20dcfd0b85199f583da1a7e18

    SHA1

    5a8ac26b59566a86c75702ce83329e37e25b95f5

    SHA256

    96d43fa23f6fa333b8eb68968d8c3d55588eca30535db59a746e62ef92f866dc

    SHA512

    eae75d2835ae440f61c8ab8b2a0a4a946f8993104f63978f9221fa2ee8598df71dd85d6f88531ce3e887b22c6bf7c7db2475e9655d7a5894112d47c8f23a8850

  • memory/1156-0-0x0000000000400000-0x00000000004B3000-memory.dmp

    Filesize

    716KB

  • memory/1156-2-0x0000000000400000-0x00000000004B3000-memory.dmp

    Filesize

    716KB

  • memory/1156-3-0x0000000000403000-0x0000000000404000-memory.dmp

    Filesize

    4KB

  • memory/1156-4-0x0000000000400000-0x00000000004B3000-memory.dmp

    Filesize

    716KB

  • memory/1156-24-0x0000000000400000-0x00000000004B3000-memory.dmp

    Filesize

    716KB

  • memory/1156-55-0x0000000000400000-0x00000000004B3000-memory.dmp

    Filesize

    716KB

  • memory/2688-21-0x0000000000400000-0x00000000004B3000-memory.dmp

    Filesize

    716KB

  • memory/2688-25-0x0000000000400000-0x00000000004B3000-memory.dmp

    Filesize

    716KB

  • memory/2688-40-0x0000000000400000-0x00000000004B3000-memory.dmp

    Filesize

    716KB