Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2024 04:29

General

  • Target

    11d651ff496bcf55c0fa6700810996a5_JaffaCakes118.exe

  • Size

    313KB

  • MD5

    11d651ff496bcf55c0fa6700810996a5

  • SHA1

    e08e21f3e21c490e7b2037c7a8976b0535d4e3ce

  • SHA256

    9ce32a37862f7a4f1f6f4edd0070fdabe21ea81e1cbfa70179d8c360b80764bd

  • SHA512

    26fdef18fe7e6fba901fbff4f9d7dddc9ffc81808b33c170b703d26c807c73ea64318eaf1217c18d2c94371ffd9a4888eabb118f7b6ec7f9807279331d3f4d66

  • SSDEEP

    6144:L55K14o/r+O7+1RKXrHJk5UXkalaqq8+8gXmgGVyuD1G0IUJmqHafm:LrK/S/2XrHJmR8NgGouRNBsqHem

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11d651ff496bcf55c0fa6700810996a5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\11d651ff496bcf55c0fa6700810996a5_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\ProgramData\bNkMoOg06504\bNkMoOg06504.exe
      "C:\ProgramData\bNkMoOg06504\bNkMoOg06504.exe" "C:\Users\Admin\AppData\Local\Temp\11d651ff496bcf55c0fa6700810996a5_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:3224

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\bNkMoOg06504\bNkMoOg06504.exe

    Filesize

    313KB

    MD5

    6772f1eaa1cd2bba5353afc1d729cb5d

    SHA1

    d56936107ca5eb85cf224c664d2b167b97139c01

    SHA256

    5a62d6d4e6f1186c009f0d6a577118797ca542a799910cd4c29bff42a7a23d1b

    SHA512

    58364d58abd73488a3f07308d7583ec18bace115e47594d5851ba4c1e8fd7446122532e2da4707ef74c834b6b76dc62821c304c47abc01544ca3b68047558296

  • memory/2112-18-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2112-1-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB

  • memory/2112-5-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB

  • memory/2112-4-0x0000000000467000-0x00000000004AF000-memory.dmp

    Filesize

    288KB

  • memory/2112-3-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB

  • memory/2112-24-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB

  • memory/2112-0-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2112-42-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB

  • memory/3224-19-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB

  • memory/3224-25-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB

  • memory/3224-29-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB

  • memory/3224-30-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB

  • memory/3224-40-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB