Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    23-07-2024 16:56

General

  • Target

    686c26bab936cf439f7616f280e1e7c4_JaffaCakes118.exe

  • Size

    10KB

  • MD5

    686c26bab936cf439f7616f280e1e7c4

  • SHA1

    b0a83a0169ca1ff94c9aad45fe135ac0b90ae270

  • SHA256

    0b2447a033e14807b0ae49ea86f1efe1f760bb122de2d9310d40877c228e5413

  • SHA512

    8a186fff7f0c9d58c2742a0bb55b3a562bbfdc9f461c1cf2f670af3da9b10462994d4acadf43cecacdab89037b928e33d162f170012f0318fbe187c2577822fc

  • SSDEEP

    192:ur29vX6THJkxqisfIvDj837KCCw2ELu0SGbSvKzZGHyuB:kE6zOlsgvDj832h/Su0Z+CSB

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\686c26bab936cf439f7616f280e1e7c4_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\686c26bab936cf439f7616f280e1e7c4_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3052

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Windows\SysWOW64\dadoor0.dll

      Filesize

      13KB

      MD5

      4342a9f5ef3321a1c4309895618c2b31

      SHA1

      47d475ddf2cc132843a91f764f7e83be71695127

      SHA256

      817e2dcfdcf769ccf63cadd18d37d805bb4a1782ea9886cd94ac5de316dd64e6

      SHA512

      d1116f705941ed211152c32a582caa85d37d6906f63f60b63fad55ef773c022f087913d0258fdd272a760dac2d0886d72cf4dd2ed4929c8c7bdca2d3ab4dd4af

    • memory/1204-6-0x0000000002860000-0x0000000002861000-memory.dmp

      Filesize

      4KB

    • memory/3052-0-0x0000000000400000-0x000000000040A010-memory.dmp

      Filesize

      40KB

    • memory/3052-5-0x0000000010000000-0x0000000010006000-memory.dmp

      Filesize

      24KB

    • memory/3052-7-0x0000000000400000-0x000000000040A010-memory.dmp

      Filesize

      40KB

    • memory/3052-8-0x0000000010000000-0x0000000010006000-memory.dmp

      Filesize

      24KB