Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-09-2024 12:46

General

  • Target

    cf9036e1bff8f3412c1a83ec8b2baec2_JaffaCakes118.exe

  • Size

    39KB

  • MD5

    cf9036e1bff8f3412c1a83ec8b2baec2

  • SHA1

    943b0a2c0854c976de02e59f9fa6531f76dec036

  • SHA256

    33558177fa83aecfa2e238fd0cd89b31666ae1d99a93515346d1909fdeee394e

  • SHA512

    f1746f407c67612419e778bcf58d9110308dbd4f58ede8751c5862b40c39aa5a85f73142523e8952c396470649289221f361526eb278c0ea1f68cb74cf9853e2

  • SSDEEP

    768:dJlh24Gyz41yTRQ4PV3NTM/8bw9YYPCwQNi90xsaABLZbYYimwyH:v24GORSYhMEY/BQYzLbYBmwyH

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 8 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf9036e1bff8f3412c1a83ec8b2baec2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cf9036e1bff8f3412c1a83ec8b2baec2_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Windows\system32\whhfd008.ocx" pfjieaoidjglkajd
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2368
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Program Files\Common Files\0F76B25Ece.dll" m3
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2380
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Program Files\Common Files\whh20008.ocx" pfjaoidjglkajd C:\Users\Admin\AppData\Local\Temp\cf9036e1bff8f3412c1a83ec8b2baec2_JaffaCakes118.exe
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2100

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\0F76B25Ece.dll

    Filesize

    10KB

    MD5

    f1f49fb85ab029ad86c02ebecb892b12

    SHA1

    664a602f8e843218c1158571714cd0adee1da939

    SHA256

    f8f3abcf8d43377b49d1edce23a667c9efd9cde86e9afee228e8c3b093013f13

    SHA512

    600810f5a23067afb483b2fb5cd980c817d1b79da7fd7c5183a2d76f3546c514256f5536791abd4ed4b949518c63ab7c55df3e9b9109df2681fd3df10dbd2673

  • \Program Files\Common Files\whh20008.ocx

    Filesize

    44KB

    MD5

    2bf4203d14c8518b79b2cb8eaa73ac79

    SHA1

    20e48500eb6cac1915ae0e8c4214b9d9f14e2306

    SHA256

    0b6dcdb0edb778126bb687bae56de95c93944dc41c3d81018285d0b80a72bd2c

    SHA512

    bf109103f9cb6eb543c617d47919c2606795f647f9b2b013614f63a16f5cb4541120fc801adea9fe0b8593fdc0ccf8fd03aadcda793cc26c7c628ec94c79351e

  • \Windows\SysWOW64\whhfd008.ocx

    Filesize

    14KB

    MD5

    731659d09654891912ac223e20cd10ab

    SHA1

    13cee04adc7b09ef1c0c6b9abc02d0c7bc02a071

    SHA256

    672639ce00081bdd6b6ee69e1bc816d0b353ed9713b5a21bac6009907daf3d3b

    SHA512

    e2b63a180ff6a9ef523f21a9afe9f71f612f617fbab5b791f763c8bccab14d8cb1986729fadba4bc5f29fe9813766bcb88168018f8c6571ec72efc69639f1116

  • memory/1832-20-0x0000000000400000-0x000000000061A000-memory.dmp

    Filesize

    2.1MB

  • memory/1832-6-0x0000000000400000-0x000000000061A000-memory.dmp

    Filesize

    2.1MB

  • memory/2100-25-0x0000000010000000-0x0000000010211000-memory.dmp

    Filesize

    2.1MB

  • memory/2368-26-0x0000000010000000-0x0000000010208000-memory.dmp

    Filesize

    2.0MB

  • memory/2368-24-0x0000000002130000-0x0000000002341000-memory.dmp

    Filesize

    2.1MB

  • memory/2368-18-0x0000000002130000-0x0000000002341000-memory.dmp

    Filesize

    2.1MB

  • memory/2380-22-0x0000000010202000-0x0000000010203000-memory.dmp

    Filesize

    4KB

  • memory/2380-17-0x0000000001F00000-0x0000000002111000-memory.dmp

    Filesize

    2.1MB

  • memory/2380-21-0x0000000010000000-0x0000000010206000-memory.dmp

    Filesize

    2.0MB

  • memory/2380-23-0x0000000001F00000-0x0000000002111000-memory.dmp

    Filesize

    2.1MB