Analysis

  • max time kernel
    90s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2024 06:49

General

  • Target

    eaca8dfe64574cf10bcbd795d80b3f16_JaffaCakes118.exe

  • Size

    46KB

  • MD5

    eaca8dfe64574cf10bcbd795d80b3f16

  • SHA1

    893cf314931a9aad51f0377ed242afb8813216f7

  • SHA256

    ddfcf44b3995926fa1e12fe2ac328bf5157fdbaefc033c13efeef8231dadcb57

  • SHA512

    2cd814a225c47e7ca94c87e66989d4ebba6a5ca9955370947d1b20e7bb149739098fc2c51ab93cfd3b41018cc55b621a1476d25f5c92760ff87e3746dbddb40e

  • SSDEEP

    768:w+PAJdJySJuEyd04kEMT4g1XDv29ZOY9uBXTkxpjYXEQFk4BVDo3QTzW:zIJeyyO441XSORYjYU2karzW

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Loads dropped DLL 7 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eaca8dfe64574cf10bcbd795d80b3f16_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eaca8dfe64574cf10bcbd795d80b3f16_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:460
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Windows\system32\whhfd008.ocx" pfjieaoidjglkajd
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2740
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Program Files\Common Files\0E57BB9Fce.dll" m3
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2716
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Program Files\Common Files\whh10010.ocx" pfjaoidjglkajd C:\Users\Admin\AppData\Local\Temp\eaca8dfe64574cf10bcbd795d80b3f16_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\0E57BB9Fce.dll

    Filesize

    10KB

    MD5

    f1f49fb85ab029ad86c02ebecb892b12

    SHA1

    664a602f8e843218c1158571714cd0adee1da939

    SHA256

    f8f3abcf8d43377b49d1edce23a667c9efd9cde86e9afee228e8c3b093013f13

    SHA512

    600810f5a23067afb483b2fb5cd980c817d1b79da7fd7c5183a2d76f3546c514256f5536791abd4ed4b949518c63ab7c55df3e9b9109df2681fd3df10dbd2673

  • C:\Program Files\Common Files\whh10010.ocx

    Filesize

    55KB

    MD5

    d685fe0812e63301426b3ae94f250443

    SHA1

    e951e0b080caa5b03672cd3eb1fefe7954d43174

    SHA256

    9ef49a7e4c88de36da3122f1f4d83cf397366e5cf3f836f144214f73750c16cd

    SHA512

    b9acdd54fe0d715484329c9c890e0d940b2220842257f36ab15d4deef93b3c4fee0442f964d7e1996b155938d1745de3b95d42d81de9d5b4d50107d02d045e18

  • C:\Windows\SysWOW64\whhfd008.ocx

    Filesize

    14KB

    MD5

    731659d09654891912ac223e20cd10ab

    SHA1

    13cee04adc7b09ef1c0c6b9abc02d0c7bc02a071

    SHA256

    672639ce00081bdd6b6ee69e1bc816d0b353ed9713b5a21bac6009907daf3d3b

    SHA512

    e2b63a180ff6a9ef523f21a9afe9f71f612f617fbab5b791f763c8bccab14d8cb1986729fadba4bc5f29fe9813766bcb88168018f8c6571ec72efc69639f1116

  • memory/460-0-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/460-7-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/2208-20-0x0000000010000000-0x0000000010213000-memory.dmp

    Filesize

    2.1MB

  • memory/2716-19-0x00000000024F0000-0x0000000002703000-memory.dmp

    Filesize

    2.1MB

  • memory/2716-22-0x00000000024F0000-0x0000000002703000-memory.dmp

    Filesize

    2.1MB

  • memory/2740-23-0x0000000010000000-0x0000000010208000-memory.dmp

    Filesize

    2.0MB

  • memory/2740-21-0x0000000002B50000-0x0000000002D63000-memory.dmp

    Filesize

    2.1MB

  • memory/2740-16-0x0000000002B50000-0x0000000002D63000-memory.dmp

    Filesize

    2.1MB

  • memory/2740-24-0x0000000010000000-0x0000000010208000-memory.dmp

    Filesize

    2.0MB