Analysis

  • max time kernel
    147s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    15-07-2024 09:45

General

  • Target

    4941418f713b3680d5eb4e0638cda246_JaffaCakes118.exe

  • Size

    324KB

  • MD5

    4941418f713b3680d5eb4e0638cda246

  • SHA1

    36a3087e6b3102fa71ab984f4ba0c7ca580514b4

  • SHA256

    5278cbdca1f8a72788a80586d7b6b6e42c64f51bb1d207b46a41bf39ff977152

  • SHA512

    60732b6840a32cd5933c9a89f15cd461c11d85bce0891092b464d352373ac2cfe622083c52299800385c9a3ddf3db59689a8c3ecfd08d78c4c66f9bc151be804

  • SSDEEP

    6144:USbGziIAVS75KqmzlNhWza6cmdJ6XRB8T5MJ8b6NHBRC+:USwIS75KqmzL6cmdJ6X78TuJ8byC+

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 7 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4941418f713b3680d5eb4e0638cda246_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4941418f713b3680d5eb4e0638cda246_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" "C:\Users\Admin\AppData\Local\Temp\4941418f713b3680d5eb4e0638cda246_JaffaCakes118.exe"
      2⤵
        PID:2436
      • C:\Users\Admin\AppData\Roaming\1.exe
        C:\Users\Admin\AppData\Roaming\1.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2256
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32 /s "C:\Windows\system32\mswinsck.ocx"
          3⤵
          • Loads dropped DLL
          • Modifies registry class
          PID:2600
        • C:\Windows:Remote-Controller.com
          C:\Windows:Remote-Controller.com
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • NTFS ADS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2708

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\jpg.dll

      Filesize

      51KB

      MD5

      4eda362e326609a0a80e2736b67607ab

      SHA1

      64aa572d16f7cd6e6bd2296f2c96ad1604c713d1

      SHA256

      061e9f721af9a538dcfd96d13cb3deef1479b5785f566818c34c3faa585d650a

      SHA512

      f23f6a5c362808aef98516dcf12e3eeefd8498c812c27f96820d7d086694641cb4eefc7970b4750a0e4a5a0be1f90ac8981fc2f028e7085d50bd44bd4880c51d

    • C:\Windows\SysWOW64\mswinsck.ocx

      Filesize

      105KB

      MD5

      9484c04258830aa3c2f2a70eb041414c

      SHA1

      b242a4fb0e9dcf14cb51dc36027baff9a79cb823

      SHA256

      bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

      SHA512

      9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

    • \Users\Admin\AppData\Roaming\1.exe

      Filesize

      296KB

      MD5

      13ba73e49ddf24bea2a116dfe8890d1a

      SHA1

      7c20cdb2c7fb04ae1fb7ad438ba21ef1d06da0fc

      SHA256

      ba3d508320d8e64a6dd0418057546a64ad485e0a315b485b64b63430986986df

      SHA512

      9304374dd15bba4df7a838e446042a4e52716887ba4a06dbb87c40d4a8d03565f1b161976bff87ad62700dfacff2675c3cba649bbdd23bcd5c8f581156e2af62

    • \Users\Admin\AppData\Roaming\kernel33.dll

      Filesize

      1.1MB

      MD5

      e14ba6a9464bed1127c50214acaf0c1a

      SHA1

      3eeda63ac8209ffa2e1beeefdde6531e61f8dc4d

      SHA256

      fd250c2054019c58dd71ac4469ee821b67dfa36a439091ad17969f6d4090da38

      SHA512

      55a7ad5ea8617e8066b2854556e54e1688c70d80b6921eab3020a1bb6cc741320f5f0d63cf067864505877e010d69caa2a7bff890dd037da7efbc3e679ab9c26

    • \Windows\SysWOW64\zlib.dll

      Filesize

      27KB

      MD5

      200d52d81e9b4b05fa58ce5fbe511dba

      SHA1

      c0d809ee93816d87388ed4e7fd6fca93d70294d2

      SHA256

      d4fe89dc2e7775f4ef0dfc70ed6999b8f09635326e05e08a274d464d1814c617

      SHA512

      7b1df70d76855d65cf246051e7b9f7119720a695d41ace1eb00e45e93e6de80d083b953269166bdee7137dbd9f3e5681e36bb036f151cea383c10d82957f39c5

    • memory/1948-0-0x0000000000400000-0x00000000004518E8-memory.dmp

      Filesize

      326KB

    • memory/1948-22-0x0000000000400000-0x00000000004518E8-memory.dmp

      Filesize

      326KB

    • memory/2256-26-0x0000000010000000-0x0000000010014000-memory.dmp

      Filesize

      80KB