Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-09-2024 18:33

General

  • Target

    d4f7168de43d7479d0877656e8e6f910_JaffaCakes118.exe

  • Size

    369KB

  • MD5

    d4f7168de43d7479d0877656e8e6f910

  • SHA1

    73528ffc830bd8d1cd85c6fa8bb4fc91e48197f1

  • SHA256

    e2e3a595a4ef7c1528b992ca4225f7f21709b5497ab9233ef6b68a7ef666cfd5

  • SHA512

    4541471c2ca709762626edd028bcdef0ed4d674fd2d382f010417d9358526c4d541fc95f6889e50077fb505cb05c322da5ffc0608a947cedf80b695e96bc87e2

  • SSDEEP

    6144:Vzyn8/GcqfT8bNdYYOZkrfXVN7QniZmrmYxL9BMyfNLh1b2aNII2IA+qlbwSwRQZ:8sVKGfldSVxRBMmhYo2z+IY

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4f7168de43d7479d0877656e8e6f910_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d4f7168de43d7479d0877656e8e6f910_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\ProgramData\fBlInGiOjKi01813\fBlInGiOjKi01813.exe
      "C:\ProgramData\fBlInGiOjKi01813\fBlInGiOjKi01813.exe" "C:\Users\Admin\AppData\Local\Temp\d4f7168de43d7479d0877656e8e6f910_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\fBlInGiOjKi01813\fBlInGiOjKi01813.exe

    Filesize

    369KB

    MD5

    bc47c13e9a1f42f1d1f9ccdf880eeb6e

    SHA1

    f5e7df80503e1d3148b842840fa6a89351306005

    SHA256

    b1bd62134a55e87e56eff3ea8f0c8606a4e6d0a6cdd681d7c5f3c7498a03f84a

    SHA512

    9dd9b1d16de4013d0e4b59f90b2d9813c2c7606cdff085849b0a9a1bd3ff86db7b4e850a29c54ff885f8f1dee876957e22b732362da63d476a86a051b920ce80

  • memory/876-13-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/876-12-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/876-20-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/876-32-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/2136-1-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/2136-2-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/2136-18-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/2136-19-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/2136-47-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/2136-48-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB