Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    19-08-2024 18:46

General

  • Target

    ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe

  • Size

    525KB

  • MD5

    ac263c9fff95ff1446acdde71bd6c6e4

  • SHA1

    ada5882cf04d9718dc9caaf265b52dd588ec6b20

  • SHA256

    29d93416cb9becd50ba7e3ebce135d75acb18860b977ea163fdcd96f62fa28d7

  • SHA512

    ec5d47d69f76d7e02065ebc8dcaea858676e8eace9dd79d13b1f97e435b919c05d33e1017b4c552b6f5285e05d0f55cb74fead215ede94ef0fc7f9e0ec553a63

  • SSDEEP

    12288:AocPXu3OgwuKgMhNnubX9Rqmb9FV0O7GsuOTkHukk+uJNv0:Ave3FMa7Dqm9FV/Kdbrav

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\ProgramData\bH01848DnPmC01848\bH01848DnPmC01848.exe
      "C:\ProgramData\bH01848DnPmC01848\bH01848DnPmC01848.exe" "C:\Users\Admin\AppData\Local\Temp\ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\bH01848DnPmC01848\bH01848DnPmC01848

    Filesize

    192B

    MD5

    bf99b18a90288bd737e1fb578b6bd2ed

    SHA1

    052d00ef0e06da127fd4a1cf8a0dea614e1fb6d6

    SHA256

    b73306f27979add846f43216d28d449aced8fc57a415310c0152466f62c70743

    SHA512

    ead71325b2ace5e9eca76f080d37379df442d19388719186a1efbdb4b534b97f188a276eedcdc6fb8c8a34d44820f1ac310f6b49457c2fda0d922e467c31dea8

  • \ProgramData\bH01848DnPmC01848\bH01848DnPmC01848.exe

    Filesize

    525KB

    MD5

    1ddf2c5e959d6f16ebd9ad69bd17b1c5

    SHA1

    603a6dfc28b73d3d1b8f09e5be491be537fad9a3

    SHA256

    98da91d0208d2f650c3e554d14509f86bde27701b13f69cbdd1809d898a4af5b

    SHA512

    7d39103a57270bea88b26b10f0dc1bd75b5b4851bb517822acf6b25989089a502286a551fb33ab63ba0815a1152546117d4312d4d4c73ee036ab44d61b3a6be3

  • memory/2468-2-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2468-1-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2468-20-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2468-19-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2812-22-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2812-31-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2812-41-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2812-54-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/2812-55-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB