Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-09-2024 02:29

General

  • Target

    df535d45ef7cc915aa923155fedc4424_JaffaCakes118.exe

  • Size

    197KB

  • MD5

    df535d45ef7cc915aa923155fedc4424

  • SHA1

    23a699e8be90b74045f59eabaf8520bcc941462a

  • SHA256

    ea76c2aac9a8472e5ebf6caf52418091a8ff9b4bb44790ab8aa2aa1bbc6643ca

  • SHA512

    cdd54b12b5fe0583523da318c5edf2a9d9eaf6762e451ce3e616d2dfb59cb6d28fadba36e7a3edeed589929ea8b093bb7622bad58679bdc9cefb3a8152fa80a1

  • SSDEEP

    3072:CF2SRGOYiDEah5u2606Tqa4esT/TCJCKEOcP5/9iIttyB2BSz:CF22ojRnqa3DkvOIiwR0

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df535d45ef7cc915aa923155fedc4424_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\df535d45ef7cc915aa923155fedc4424_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\Fzikia.exe
      C:\Windows\Fzikia.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Fzikia.exe

    Filesize

    197KB

    MD5

    df535d45ef7cc915aa923155fedc4424

    SHA1

    23a699e8be90b74045f59eabaf8520bcc941462a

    SHA256

    ea76c2aac9a8472e5ebf6caf52418091a8ff9b4bb44790ab8aa2aa1bbc6643ca

    SHA512

    cdd54b12b5fe0583523da318c5edf2a9d9eaf6762e451ce3e616d2dfb59cb6d28fadba36e7a3edeed589929ea8b093bb7622bad58679bdc9cefb3a8152fa80a1

  • C:\Windows\Tasks\{62C40AA6-4406-467a-A5A5-DFDF1B559B7A}.job

    Filesize

    372B

    MD5

    a013d4fd0ecb4ef464877cf77c529f27

    SHA1

    29f85862152a6fe6ae0cfa65fc82609048e313f3

    SHA256

    a0a223b84ecd9ddb7146ee796d8c91bd65cc93696d329198ee63091ba0445a4c

    SHA512

    5fc6ef3035caae5e15f838bdd55de4454027cf6496a3a605645e96245b5181b3143663b9d8b1560072e8aaaf03f1d66797507d75705a79d67a18d248e0e482c9

  • memory/824-13-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/824-15-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/824-18-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/824-21-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/824-22-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/824-24-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/824-48260-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2356-3-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2356-7-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2356-2-0x0000000000320000-0x0000000000321000-memory.dmp

    Filesize

    4KB

  • memory/2356-0-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2356-1-0x00000000002B0000-0x000000000031C000-memory.dmp

    Filesize

    432KB

  • memory/2356-31571-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB