Analysis

  • max time kernel
    150s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 14:23

General

  • Target

    746e3e58f587297a47b008f04f36b954_JaffaCakes118.exe

  • Size

    332KB

  • MD5

    746e3e58f587297a47b008f04f36b954

  • SHA1

    27bec0b62392ec9d993da7758ac3280172603a1a

  • SHA256

    14d0b753418047c0d8be5e60fd5a4f621c8f6b54be4f0fed2b4ee57d15d91bad

  • SHA512

    b7afa8d1a17265d80f01bc4f8f0001e11e865f730a8df57a1ec0443333d1066ba60a9e5e14e0652425f016ca3aa8441bab9b15b7badcba90ef9a784503f9a922

  • SSDEEP

    6144:oSGcLG9xG89CgAaAnTrpXM8JA5t+BIRphmpzI8I1SSs:oSGcU8gDEyZ+q9

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\746e3e58f587297a47b008f04f36b954_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\746e3e58f587297a47b008f04f36b954_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\ProgramData\bCkAn07003\bCkAn07003.exe
      "C:\ProgramData\bCkAn07003\bCkAn07003.exe" "C:\Users\Admin\AppData\Local\Temp\746e3e58f587297a47b008f04f36b954_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\bCkAn07003\bCkAn07003.exe

    Filesize

    332KB

    MD5

    e302d38093b14a7b16992c0907c34915

    SHA1

    9b7b15ff1b8f9b58cab2f926a4a282c58394e525

    SHA256

    0069352e22e192e3d8d42d08f6fa7122203bd686f661970023748c2882c209ed

    SHA512

    11e52adac71b53f790bd904fa8289866bdc5bc44edfe735bfa266e780b84ca415bbe05de3b212e6460e5fe56dbb255fbd0b150d701c670ed599298df30e7cb68

  • memory/2264-18-0x0000000000400000-0x00000000005B1000-memory.dmp

    Filesize

    1.7MB

  • memory/2264-0-0x0000000000400000-0x00000000005B1000-memory.dmp

    Filesize

    1.7MB

  • memory/2264-3-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB

  • memory/2264-1-0x0000000000400000-0x00000000005B1000-memory.dmp

    Filesize

    1.7MB

  • memory/2264-2-0x00000000023A0000-0x00000000023ED000-memory.dmp

    Filesize

    308KB

  • memory/2264-38-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB

  • memory/2264-37-0x0000000000400000-0x00000000005B1000-memory.dmp

    Filesize

    1.7MB

  • memory/2264-21-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB

  • memory/2740-12-0x0000000000400000-0x00000000005B1000-memory.dmp

    Filesize

    1.7MB

  • memory/2740-19-0x0000000000400000-0x00000000005B1000-memory.dmp

    Filesize

    1.7MB

  • memory/2740-15-0x0000000000400000-0x00000000005B1000-memory.dmp

    Filesize

    1.7MB

  • memory/2740-14-0x0000000000400000-0x00000000005B1000-memory.dmp

    Filesize

    1.7MB

  • memory/2740-13-0x0000000000400000-0x00000000005B1000-memory.dmp

    Filesize

    1.7MB

  • memory/2740-39-0x0000000000400000-0x00000000005B1000-memory.dmp

    Filesize

    1.7MB