Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2024 01:15

General

  • Target

    0835366c0a5d665d1521c21eb6a799c7_JaffaCakes118.exe

  • Size

    1.7MB

  • MD5

    0835366c0a5d665d1521c21eb6a799c7

  • SHA1

    0bd318c46ece020119c99ba4114174bcdf53119d

  • SHA256

    b96420c807044297b54212a4fa9b1256dc8b21eadf938a2cb9ec64370df60255

  • SHA512

    f2b0df00bb879d2d0531b033d9a559c7e3fd3e193407583c72778299f5296800beef9ea97997c1e34dfe177dc95bb3af0f1ab4677a0a841da4545ffc26b14c7a

  • SSDEEP

    49152:j9A0F15M0lph/x2A9XObbNDJ0IR807LMCIoRz2n1xRaq+:ZA0La0lfM8exl/R80fPVxq+

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0835366c0a5d665d1521c21eb6a799c7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0835366c0a5d665d1521c21eb6a799c7_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Users\Admin\AppData\Local\Temp\is-EMBKC.tmp\0835366c0a5d665d1521c21eb6a799c7_JaffaCakes118.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-EMBKC.tmp\0835366c0a5d665d1521c21eb6a799c7_JaffaCakes118.tmp" /SL5="$40150,1407146,214016,C:\Users\Admin\AppData\Local\Temp\0835366c0a5d665d1521c21eb6a799c7_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Program Files (x86)\basic-launcher-scite\Sc355.exe
        "C:\Program Files (x86)\basic-launcher-scite\Sc355.exe" "C:\Program Files (x86)\basic-launcher-scite\basiclauncher.bas"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\basic-launcher-scite\Sc355.exe

    Filesize

    750KB

    MD5

    47cd33a236a022504b5d2d5b2ceecb26

    SHA1

    fb3e058f428afbc00765069843fc02120a52bf41

    SHA256

    695fe3299469034356a45bd2ce854aa361b0beffca511f5a46cb606c19fef7fb

    SHA512

    66d615dc977ab7fb54e5c37b0d0f742378c84078e9eed25120e78cc3bb2dd7b96855e8f4c6fe5ae7547d96a8c3a4248a1fa243db7c2f9e9e410f7608d62bb6f5

  • C:\Program Files (x86)\basic-launcher-scite\SciTEGlobal.properties

    Filesize

    15KB

    MD5

    63729f492e322f5cb14378d23efd1071

    SHA1

    eafd4ccff03f2476c23ad9d1e5b828fb057bd42a

    SHA256

    58dd24368053e92064454502bdf4b6c6d1191a096dee8c5e396c73b585b94f10

    SHA512

    5c16734f390c1ca0fd9a79a9606f9cae9d7b6480f9e4abf98a497ccc8db4e41d63a019ceecff8ef05746956edc740c8fbc0d51d094653d66a610210b9d9b95f4

  • C:\Program Files (x86)\basic-launcher-scite\basiclauncher.bas

    Filesize

    2KB

    MD5

    355a4f057fd60b692722e72b695cd44a

    SHA1

    674f5673c0016bd24b29fc4b50a5ca46922a497b

    SHA256

    dd6f3f8d2a59f3d9f973c94378957880f233847e9be61a8760931b2f25eb1460

    SHA512

    35dbb4a12028f1d966cd681dbeac5b830812548f62d2a393cf9eabafa68f88ba2e68d14955079993f34cdf92634715f5365a85a5ca7decbe88957cabf583204c

  • C:\Program Files (x86)\basic-launcher-scite\vb.properties

    Filesize

    9KB

    MD5

    40eac7907b90e5d7425618312353a542

    SHA1

    a4716705a7af520f0d5475642ce793b15b08b617

    SHA256

    3b04e926bff97823ea635ad617526b5b06b48c68ad6de0b2bf1c3c1fa0f90585

    SHA512

    b4ab5ed1f4c59973d82533202e31615daf79bb0ac3df0b5e7018b80f398160abbc9e2c2c0e8201a77498537a541d27e955afe455b5218cabe81cf839d2d9b869

  • \Users\Admin\AppData\Local\Temp\is-AF7RB.tmp\_isetup\_shfoldr.dll

    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-EMBKC.tmp\0835366c0a5d665d1521c21eb6a799c7_JaffaCakes118.tmp

    Filesize

    845KB

    MD5

    de18910e6bfe9b3b0f5612122f3f26ba

    SHA1

    2a78b75a87a4bf8ebfba5471474b5c5b166b229d

    SHA256

    c1466adea5183028acd8e936b06ff3faa74f669917ad76ba623311ca75971ec7

    SHA512

    42ee45a01e718ff52e04cd438868f185e93b09ebd8f314d1033d160552b2ff3faa51f0772e3d71cb1bf4f80542aed3f19cb944a67801411df557b103dc6c3ee3

  • memory/2748-2-0x0000000000401000-0x000000000040B000-memory.dmp

    Filesize

    40KB

  • memory/2748-15-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2748-69-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2748-0-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2896-8-0x0000000000400000-0x00000000004E4000-memory.dmp

    Filesize

    912KB

  • memory/2896-46-0x0000000003D20000-0x0000000003D30000-memory.dmp

    Filesize

    64KB

  • memory/2896-20-0x0000000000400000-0x00000000004E4000-memory.dmp

    Filesize

    912KB

  • memory/2896-51-0x0000000003E60000-0x0000000004043000-memory.dmp

    Filesize

    1.9MB

  • memory/2896-18-0x0000000000400000-0x00000000004E4000-memory.dmp

    Filesize

    912KB

  • memory/2896-64-0x0000000000400000-0x00000000004E4000-memory.dmp

    Filesize

    912KB

  • memory/2896-68-0x0000000000400000-0x00000000004E4000-memory.dmp

    Filesize

    912KB

  • memory/2896-16-0x0000000000400000-0x00000000004E4000-memory.dmp

    Filesize

    912KB

  • memory/2960-52-0x0000000000400000-0x00000000005E3000-memory.dmp

    Filesize

    1.9MB

  • memory/2960-71-0x0000000000400000-0x00000000005E3000-memory.dmp

    Filesize

    1.9MB