Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2024 06:18

General

  • Target

    5ac850c166ae3c886905e9000efd80df_JaffaCakes118.exe

  • Size

    495KB

  • MD5

    5ac850c166ae3c886905e9000efd80df

  • SHA1

    6621b2992d7b7701abd4aaa379f30b174203937f

  • SHA256

    dce0bbebc5caa6cc70c57f0c2f49a6a0714f0ca62b84af0d6a46004c28b13be7

  • SHA512

    8aa135b15268e07e049f2ab05d7bfbc834cf47505ae300ed54d6ccc27a489b2872fb56ca868bfed6c54513718fb305b6f9a0d5414db68c909f7463c8f08a563c

  • SSDEEP

    12288:90J+JAS1pELkD9lUE3hQJXFuwZbFBCSImFLxsDWKTWneoS:l7PE4DN3hQdtFB9LqDWK

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ac850c166ae3c886905e9000efd80df_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5ac850c166ae3c886905e9000efd80df_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\ProgramData\dB42900HoCdB42900\dB42900HoCdB42900.exe
      "C:\ProgramData\dB42900HoCdB42900\dB42900HoCdB42900.exe" "C:\Users\Admin\AppData\Local\Temp\5ac850c166ae3c886905e9000efd80df_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\dB42900HoCdB42900\dB42900HoCdB42900

    Filesize

    192B

    MD5

    d828a08f319eb652f6e706e52e998570

    SHA1

    071a95db82abe3ce8c766d4c60aa4ae35f328cf3

    SHA256

    88c4104d94f8f4f46145e3009ab1a3581dd337b640f15bdc41bc730d124b7fd6

    SHA512

    834a3e00cdad7212d66f797bfd1ed3c72ec0b58e127b40807fbec3ba142894d10ac782a3d6d690ffe2fbc4bd8012ce1bdddc88834b3f63a412578868f938d5b9

  • \ProgramData\dB42900HoCdB42900\dB42900HoCdB42900.exe

    Filesize

    495KB

    MD5

    873c39154e32b29da0175e64e7bbe00a

    SHA1

    37f0d9eba3e2118ea21b3d65577b2883e3f1e7de

    SHA256

    3dd77db6b69d4b87b5093feea5ab6dca85b92b95e77e091fd36723cb6ff4d396

    SHA512

    41b0fb10f9ee1002b30812a50b9e0c1bcae407688b040c17be9fc9b2bb78301034b5fd264c981bb2a81500bebe65728fea30ccfd647747d0c03c0d98f52288c3

  • memory/2372-16-0x0000000002090000-0x0000000002158000-memory.dmp

    Filesize

    800KB

  • memory/2372-8-0x0000000000400000-0x00000000004BF000-memory.dmp

    Filesize

    764KB

  • memory/2372-2-0x0000000000330000-0x0000000000383000-memory.dmp

    Filesize

    332KB

  • memory/2372-0-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/2372-1-0x00000000004D0000-0x0000000000575000-memory.dmp

    Filesize

    660KB

  • memory/2372-21-0x0000000000400000-0x00000000004BF000-memory.dmp

    Filesize

    764KB

  • memory/2372-20-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/2688-17-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/2688-18-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/2688-30-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/2688-39-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB