Analysis

  • max time kernel
    15s
  • max time network
    21s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2024 09:42

General

  • Target

    6f0ea559284ef9d1283c63ca04e5c3a2_JaffaCakes118.exe

  • Size

    322KB

  • MD5

    6f0ea559284ef9d1283c63ca04e5c3a2

  • SHA1

    90e150a951b73e0404a0c20533bef7eff1c45ef5

  • SHA256

    4267660783e70658681a12072da9b25494f4c7016c27152331fcfb836a236ced

  • SHA512

    800275ad79ac8ac497dcec59f977dd413de0a64dd8345785edb7c51da2c8e39f7e5e6ca339d3ab536f34a73cbe1d97e244b16d325d9742fcb6c572558b4877fa

  • SSDEEP

    6144:QyfgMg2MYWjcBjhbeDS4CA04wEXLAP9zooNa4GMk8DZi:QIiYWjIjh6SuXMlzoox3

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:372
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        2⤵
          PID:480
        • C:\Windows\system32\lsm.exe
          C:\Windows\system32\lsm.exe
          2⤵
            PID:488
        • C:\Windows\system32\winlogon.exe
          winlogon.exe
          1⤵
            PID:420
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            1⤵
              PID:604
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                2⤵
                  PID:760
                • C:\Windows\system32\wbem\wmiprvse.exe
                  C:\Windows\system32\wbem\wmiprvse.exe
                  2⤵
                    PID:2040
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  1⤵
                    PID:680
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    1⤵
                      PID:764
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      1⤵
                        PID:816
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          2⤵
                            PID:1176
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          1⤵
                            PID:844
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            1⤵
                              PID:996
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              1⤵
                                PID:292
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                1⤵
                                  PID:696
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  1⤵
                                    PID:1076
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    1⤵
                                      PID:1100
                                    • C:\Windows\Explorer.EXE
                                      C:\Windows\Explorer.EXE
                                      1⤵
                                        PID:1224
                                        • C:\Users\Admin\AppData\Local\Temp\6f0ea559284ef9d1283c63ca04e5c3a2_JaffaCakes118.exe
                                          "C:\Users\Admin\AppData\Local\Temp\6f0ea559284ef9d1283c63ca04e5c3a2_JaffaCakes118.exe"
                                          2⤵
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of UnmapMainImage
                                          • Suspicious use of WriteProcessMemory
                                          PID:1052
                                      • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                        "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                        1⤵
                                          PID:1896
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                          1⤵
                                            PID:548
                                          • C:\Windows\system32\sppsvc.exe
                                            C:\Windows\system32\sppsvc.exe
                                            1⤵
                                              PID:472

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • memory/1052-0-0x0000000000400000-0x0000000000485000-memory.dmp

                                              Filesize

                                              532KB

                                            • memory/1052-18-0x0000000000400000-0x0000000000484000-memory.dmp

                                              Filesize

                                              528KB

                                            • memory/1052-17-0x00000000005A0000-0x00000000005A2000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1052-1-0x0000000000400000-0x0000000000484000-memory.dmp

                                              Filesize

                                              528KB

                                            • memory/1224-3-0x000000000EA00000-0x000000000EA84000-memory.dmp

                                              Filesize

                                              528KB

                                            • memory/1224-53-0x000000000EB00000-0x000000000EB8C000-memory.dmp

                                              Filesize

                                              560KB