Analysis

  • max time kernel
    124s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    11/08/2024, 03:00

General

  • Target

    88bcade2e5682e151ed994dde61b079e_JaffaCakes118.exe

  • Size

    134KB

  • MD5

    88bcade2e5682e151ed994dde61b079e

  • SHA1

    8a16ff02ecbc366342a377a26f1d1d0497b1788e

  • SHA256

    35d99939ea17bd688e5b40d4b718b2f795a0677d676c95496c1f3009b13c366a

  • SHA512

    353f2504f061bcca52d66110dd95afde2307c637e7d9a37664ba010c5d50e7984f4616572337caff00f411928e84be52c31283dd679219d0a292d1d41c39f94c

  • SSDEEP

    3072:/jGKwgTLTCKFYnqqeVF8VUodWGTj3RvFWb0J8tgcnmujq2r:rqKF2qDVGVUodpTLhFyEtUfr

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 21 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 12 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88bcade2e5682e151ed994dde61b079e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\88bcade2e5682e151ed994dde61b079e_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    PID:2268
  • C:\Windows\system32\dllhost.exe
    C:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}
    1⤵
    • Drops file in Windows directory
    PID:2704
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2600
  • C:\Windows\system32\SearchIndexer.exe
    C:\Windows\system32\SearchIndexer.exe /Embedding
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\system32\SearchProtocolHost.exe
      "C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2644
    • C:\Windows\system32\SearchFilterHost.exe
      "C:\Windows\system32\SearchFilterHost.exe" 0 512 516 524 65536 520
      2⤵
        PID:2768
      • C:\Windows\system32\SearchFilterHost.exe
        "C:\Windows\system32\SearchFilterHost.exe" 0 512 516 524 65536 520
        2⤵
          PID:1688

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.log

        Filesize

        1024KB

        MD5

        cf9c2f860937ef409d320b78111a6590

        SHA1

        0572e7a11c9e818e9626e3e5438abf1728c3e0fa

        SHA256

        c15a955992021f4640e40f8aa18b459521458b904c2e0153d944f40118b5c660

        SHA512

        6e50d2894588f79d33ffd93e069d848ef9fe64b5dfbcbc1ed5379768555d5dfed4bc8d9e5cf9a58e56b14e73d80c49363a23966b0fe0ccd8c9e2ff08720618b7

      • memory/2268-0-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/2268-80-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/2880-18-0x0000000002D70000-0x0000000002D80000-memory.dmp

        Filesize

        64KB

      • memory/2880-34-0x0000000002E70000-0x0000000002E80000-memory.dmp

        Filesize

        64KB

      • memory/2880-60-0x0000000004240000-0x0000000004248000-memory.dmp

        Filesize

        32KB

      • memory/2880-61-0x0000000004200000-0x0000000004201000-memory.dmp

        Filesize

        4KB

      • memory/2880-67-0x0000000004200000-0x0000000004208000-memory.dmp

        Filesize

        32KB

      • memory/2880-69-0x00000000041B0000-0x00000000041B1000-memory.dmp

        Filesize

        4KB

      • memory/2880-78-0x0000000004250000-0x0000000004258000-memory.dmp

        Filesize

        32KB