Analysis

  • max time kernel
    141s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    19-08-2024 20:08

General

  • Target

    ac667dda38fcc71bda24847c0ef0394a_JaffaCakes118.exe

  • Size

    40KB

  • MD5

    ac667dda38fcc71bda24847c0ef0394a

  • SHA1

    647903abf7a9beeadab37d5e929944fd667252c2

  • SHA256

    d4092117e14c578ddd165f30eabcee6a7c1dccb5535a0ba4b342a0c00f9880d8

  • SHA512

    76b1af65e895089f67b3cd50f63861812c1ec3e9d124934059b66bfb3d6ce1a23ff48a8e190864fec8e0a190fa7d37ecdb6b6438695701d79382fad1889af9b3

  • SSDEEP

    768:Gy77RVRLRniwxqsQoMWtBj88s2fJQBaoPPorKgpSgO:GyJVR9iwxqsQ0tBA2feHHorvSg

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac667dda38fcc71bda24847c0ef0394a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ac667dda38fcc71bda24847c0ef0394a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\SysWOW64\msdtk.exe
      "C:\Windows\system32\msdtk.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\hooklib.dll

    Filesize

    15KB

    MD5

    ddc1f0fb013c647c37f2720c6c2ff64f

    SHA1

    0ed91ed9229932e7e2e5829840c42fa804690231

    SHA256

    b99a397fc8663720306c1e43e795fcfe1bd6a497f4402728c87d8b45e8d9f42d

    SHA512

    2f7e9b1bb39d36220a54f8394234d9aa800ad82a7467e6f054666d6950d808a0d887349e5433cac3b4e13bf3333b35d2f4c44b31345dff02456c64bdb8b7e9ac

  • \Windows\SysWOW64\msdtk.exe

    Filesize

    15KB

    MD5

    175a8dd4cc52642a709812886b83f023

    SHA1

    85ef84f534201dc3e31f332b00311ab829e2fd7e

    SHA256

    cea256b7e43695220c005d808a387b0ce124b697be4ac9fe0b971172087a0bae

    SHA512

    4ad0756a6bf9b1eef21562a2b1be11d9712b69a852357682f222e5b1b375224477db032d0dade475740a1612e69d7923dba41cac645da8668284c7932f18cd96

  • memory/2336-23-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/2336-25-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/2336-43-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/2336-41-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/2336-17-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/2336-18-0x0000000000020000-0x000000000002A000-memory.dmp

    Filesize

    40KB

  • memory/2336-19-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/2336-21-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/2336-39-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/2336-15-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/2336-27-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/2336-29-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/2336-33-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/2336-35-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/2336-37-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/2912-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2912-12-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2912-6-0x00000000003E0000-0x00000000003F1000-memory.dmp

    Filesize

    68KB