Analysis

  • max time kernel
    17s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    23-08-2024 20:14

General

  • Target

    bd00300ecd5e52dd961367a1fd7d9c05_JaffaCakes118.exe

  • Size

    57KB

  • MD5

    bd00300ecd5e52dd961367a1fd7d9c05

  • SHA1

    9a144ad009db849bb38b25d2044a2ff12b2d907e

  • SHA256

    cec82ae9fe6c4ab4fc3c1bd5594283bfc212797b33be70dfd654530d304ac81f

  • SHA512

    f2d7fe2d14c32f427fc86ec793372f7ccb1c37437143dca274915701cf20247bc7c95acbaffb52fb275c19f7a90f5ba3fd4e9b0c677901fc7baf53c3ef8ba55d

  • SSDEEP

    768:jcKA+1kqKOPnVfg+yNm0Als0BROTlIQf+4+QXwHxByyXcLn6GLKfCx7Phh:jFfdne+yAlsmR0lTf+47XSfclWC5h

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1444
      • C:\Users\Admin\AppData\Local\Temp\bd00300ecd5e52dd961367a1fd7d9c05_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\bd00300ecd5e52dd961367a1fd7d9c05_JaffaCakes118.exe"
        2⤵
        • Checks BIOS information in registry
        • Drops startup file
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: RenamesItself
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2508
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs
          3⤵
          • Checks BIOS information in registry
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1700

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\~TM3A14.tmp

      Filesize

      1.2MB

      MD5

      d124f55b9393c976963407dff51ffa79

      SHA1

      2c7bbedd79791bfb866898c85b504186db610b5d

      SHA256

      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

      SHA512

      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

    • \Users\Admin\AppData\Local\Temp\~TM3A43.tmp

      Filesize

      1.1MB

      MD5

      9b98d47916ead4f69ef51b56b0c2323c

      SHA1

      290a80b4ded0efc0fd00816f373fcea81a521330

      SHA256

      96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

      SHA512

      68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

    • \Users\Admin\AppData\Local\Temp\~TM3A64.tmp

      Filesize

      202KB

      MD5

      7ff15a4f092cd4a96055ba69f903e3e9

      SHA1

      a3d338a38c2b92f95129814973f59446668402a8

      SHA256

      1b594e6d057c632abb3a8cf838157369024bd6b9f515ca8e774b22fe71a11627

      SHA512

      4b015d011c14c7e10568c09bf81894681535efb7d76c3ef9071fffb3837f62b36e695187b2d32581a30f07e79971054e231a2ca4e8ad7f0f83d5876f8c086dae

    • memory/1444-24-0x0000000002800000-0x000000000280C000-memory.dmp

      Filesize

      48KB

    • memory/1444-20-0x0000000002800000-0x000000000280C000-memory.dmp

      Filesize

      48KB

    • memory/1444-21-0x0000000002800000-0x000000000280C000-memory.dmp

      Filesize

      48KB

    • memory/1444-22-0x0000000002800000-0x000000000280C000-memory.dmp

      Filesize

      48KB

    • memory/1444-23-0x0000000002800000-0x000000000280C000-memory.dmp

      Filesize

      48KB

    • memory/1700-28-0x0000000000090000-0x000000000009C000-memory.dmp

      Filesize

      48KB

    • memory/1700-77-0x0000000000090000-0x000000000009C000-memory.dmp

      Filesize

      48KB

    • memory/1700-81-0x0000000000090000-0x000000000009C000-memory.dmp

      Filesize

      48KB

    • memory/1700-79-0x0000000000090000-0x000000000009C000-memory.dmp

      Filesize

      48KB

    • memory/1700-70-0x0000000000090000-0x000000000009C000-memory.dmp

      Filesize

      48KB

    • memory/1700-60-0x0000000000090000-0x000000000009C000-memory.dmp

      Filesize

      48KB

    • memory/1700-58-0x0000000000090000-0x000000000009C000-memory.dmp

      Filesize

      48KB

    • memory/1700-83-0x0000000000090000-0x000000000009C000-memory.dmp

      Filesize

      48KB

    • memory/1700-27-0x0000000000090000-0x000000000009C000-memory.dmp

      Filesize

      48KB

    • memory/2508-26-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/2508-1-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/2508-7-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/2508-2-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/2508-3-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/2508-0-0x0000000000300000-0x0000000000314000-memory.dmp

      Filesize

      80KB