Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/07/2024, 02:07

General

  • Target

    47c53bcd08102870bf5adb6b579dbb7d_JaffaCakes118.exe

  • Size

    69KB

  • MD5

    47c53bcd08102870bf5adb6b579dbb7d

  • SHA1

    7be401c618972fc0c865207edc70e12c586200c8

  • SHA256

    fe0561c64797257e565af8ff7056e2e091f7d8439b1f0bc98becc1fce695ea93

  • SHA512

    164033d838ad8762ce06a4363ba8435c7b77e6ae2b66f8beeca477a44096f1d44794a4264b7c638e3e18c158704ccd6e97dd024ac05b5afe43c55390c16060f5

  • SSDEEP

    1536:35Zj5/UtSWqGuV4Yvv1sLabiP4dRBOBRZ+yG7624:35Zj5ckqutvKnwvBOBD1

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Drops file in Drivers directory 20 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 7 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47c53bcd08102870bf5adb6b579dbb7d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\47c53bcd08102870bf5adb6b579dbb7d_JaffaCakes118.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Windows\SysWOW64\notepad.exe
      notepad.exe
      2⤵
        PID:1124

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ink\bg-BG\Hallo.Roro.htt

            Filesize

            312B

            MD5

            fabfaf68e4bade979329932820bb12bf

            SHA1

            2330b442fc4cb5986d8aec044f8cdf8beef6c2f0

            SHA256

            267deba7ef8d2fd07258d87a7550f648953541a9d1fbab67cf765145a7165d41

            SHA512

            08e387d3b61e3bd83fb6524ce4261f4e6c4dc8cc2348e598e1f88b99387d5b7b11015da4f2a437be38f9ea6ceeca09eea5929d968469db352a5f1beb1e1ebf74

          • C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\Hallo.Roro.htt

            Filesize

            287B

            MD5

            5dc1d4b9c589565fbf770d821bbb4ede

            SHA1

            de97eb58041b01fc202d4fee76d735d8e22fa793

            SHA256

            3919d10f413acc62fec30933dd8d57f70eaf3a0e95f8f667aba3f4f4269cf185

            SHA512

            f4f4f30f347dd7cc6a1716104ed29a8d1f0bda341215e1b9f7d116abf32734afb8a3ee4962865f56716ce06b7a2a394d6821f7b0f1086d040f8a253bf64679fe

          • C:\Program Files\Common Files\microsoft shared\ink\da-DK\Hallo.Roro.htt

            Filesize

            312B

            MD5

            8c41ae31a31ebfc1f220338f874c27d7

            SHA1

            3af2f3c435dec78c1d63350917100d484c5552b2

            SHA256

            21c6eaa643fad70da67957770e51ee4d9b5f76438f90694925c28d2f1f30053c

            SHA512

            57f7f2e17eca5c0453093cdac88a077ff59cc0ebe639d999a65e13e7f0d970551c1db07ba842ef51ef773570d14a092652a181d77289124099d39874b3971d52

          • C:\Program Files\Common Files\microsoft shared\ink\el-GR\Hallo.Roro.htt

            Filesize

            244B

            MD5

            72f35946c3759cd50bc6267e93a7e925

            SHA1

            8fd4ca623ae4cd22fd36107d5358a22328d8d7c2

            SHA256

            7ed6b9e681b4c167542f5c8f615491a0334e6866f16c1a4472ba0dfe552412e7

            SHA512

            bba10db3f738fcf75354d021040d9789c2db7e2361b0ffc6b288b34d216025fe3cd860a6cc973738e903b564525b72266dcd08130e6edda26293928d62832d33

          • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\Hallo.Roro.htt

            Filesize

            183B

            MD5

            bc55bb65b03800188fd624b2f2e35c18

            SHA1

            d35072564ab01004b6a041af0ec4d65e15c9135c

            SHA256

            b9b9d4a93f150c353952adb366459e58811dba3e1cfd1a71fd85a96f2a9a2558

            SHA512

            fc80b8359d8969539b01ceaa83d6893d70889027c4398d52075d75fea6e11e4f35e75d41c236bb92b7435928999cb78b801a6b79d084f20852616b108f95dec6

          • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\Hallo.Roro.htt

            Filesize

            212B

            MD5

            9f66c268bf465e275cec4029acd50eaa

            SHA1

            22429d976279155c11c2c6fab04eac5904440a3b

            SHA256

            7cd6c3473c6fa152b67d7d1888721159ddfda144ff9e43be72fc1c8a0a536180

            SHA512

            67d7685ea89d0b0edf84bf53f782b776368c41a1b08aa1e68d252e9e051bc0f1f3ae483f7f36d10bfce27c0e7a476e7646540460d421595b21fed0174652f338

          • memory/544-0-0x0000000000400000-0x0000000000430000-memory.dmp

            Filesize

            192KB

          • memory/544-14642-0x0000000000400000-0x0000000000430000-memory.dmp

            Filesize

            192KB

          • memory/544-15713-0x0000000000400000-0x0000000000430000-memory.dmp

            Filesize

            192KB

          • memory/544-15714-0x0000000000400000-0x0000000000430000-memory.dmp

            Filesize

            192KB

          • memory/544-15717-0x0000000000400000-0x0000000000430000-memory.dmp

            Filesize

            192KB

          • memory/544-15720-0x0000000000400000-0x0000000000430000-memory.dmp

            Filesize

            192KB