Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 15:35

General

  • Target

    eba44f2f8cd130a51edc96d776c38ca8_JaffaCakes118.exe

  • Size

    27KB

  • MD5

    eba44f2f8cd130a51edc96d776c38ca8

  • SHA1

    c39c39304556721e791c649ad1d050a88af74629

  • SHA256

    aabef5acbda4a352af037e940fb4447582d59caea32faa53e5325e2eb655f0aa

  • SHA512

    efc94b8043983d39f7689866350a8226673564a437252f4a1f4d88c5de04d6a2f8ccd42b7c77c8e5fac14fd148c69db229f3f3cee9c469c9897da209aa7a2a81

  • SSDEEP

    768:VQjrjH4zBH2lC4CrleNlBk1OG/Tdk24tO:VQjrL2BmCjhuLKObw

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\eba44f2f8cd130a51edc96d776c38ca8_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\eba44f2f8cd130a51edc96d776c38ca8_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1796
        • C:\Windows\SysWOW64\gbvgbv16.exe
          C:\Windows\system32\gbvgbv16.exe C:\Windows\system32\dbr16031.ocx pfjaoidjglkajd C:\Users\Admin\AppData\Local\Temp\eba44f2f8cd130a51edc96d776c38ca8_JaffaCakes118.exe
          3⤵
          • Deletes itself
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2056
        • C:\Windows\SysWOW64\gbvgbv16.exe
          C:\Windows\system32\gbvgbv16.exe C:\Windows\system32\dbr99008.ocx pfjieaoidjglkajd
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2200

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\dbr99008.ocx

      Filesize

      11KB

      MD5

      fe939fed997e8a51f7969178953f8c51

      SHA1

      998b7aad9252a20f340bac68acc6ab719d20ad62

      SHA256

      306d8061b2ed790624c81ba9a2cd83fafb39e490ba5aa74fa76d3f2fd30c052d

      SHA512

      5b643c48fdb5df297a5c70cde6963ef3a9b041e40cae08161832b863d690d15390b936e667535df4a87168f918f3d60f2b1e28457a095c6f710355580f1e1fb4

    • C:\Windows\fonts\dbr16031.ttf

      Filesize

      412B

      MD5

      732f4874880624b3cdd760b096a5facc

      SHA1

      78ba63f3379acade46aa0dd910a73bb5b51a89a9

      SHA256

      d24c26c86f596c5b7409e4b0d8c1a263d220fbb185a47f999e355b1c7841fac6

      SHA512

      a010224c1ad6326a6907a5301d48d00bbc8438a3cf60cb2571afbee9369c60b3fc2ad0436df5e03e70ce61c5611a0a6be9440083c2acb5366ad6b10f3e56330b

    • \Windows\SysWOW64\dbr16031.ocx

      Filesize

      37KB

      MD5

      2a155689fa463358b119857ec18ca543

      SHA1

      c513e9d38509907aec6100d1eba50fb6305de94b

      SHA256

      136437ff874e787cf4aa72b6c482fe3fc3953f236a3c63689d62ad97b8689808

      SHA512

      daa8f9c328ff1de15ecf91f45a421175dc621a4807eb4585876dbd12a8b3d6452c82acaded0f40dd37bcf8337f8c7f0ccabc6ee0823e1433c88b8cf0e2fa35fc

    • \Windows\SysWOW64\gbvgbv16.exe

      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/1208-7-0x0000000002570000-0x0000000002571000-memory.dmp

      Filesize

      4KB

    • memory/1796-0-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/1796-19-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/2056-21-0x0000000010000000-0x000000001000E000-memory.dmp

      Filesize

      56KB

    • memory/2200-31-0x0000000000120000-0x000000000012E000-memory.dmp

      Filesize

      56KB

    • memory/2200-25-0x0000000010000000-0x0000000010006000-memory.dmp

      Filesize

      24KB

    • memory/2200-32-0x0000000010000000-0x0000000010006000-memory.dmp

      Filesize

      24KB