Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-10-2024 12:33

General

  • Target

    181906b7d20a0b7ae63c03194d85dd52_JaffaCakes118.exe

  • Size

    27KB

  • MD5

    181906b7d20a0b7ae63c03194d85dd52

  • SHA1

    36d4e9ed072eaf4889b5434aa97e6c81494ab746

  • SHA256

    e4b50c7d78233c0b7dc04ffa96b038ed52c0f3e2579b1b402d1d819c75e73779

  • SHA512

    d6d2fee8fe261f3f483a69293d09c1f16401f02c641dcdca040ded23ea2e2506f7c5ee15afc9a199277fa486498e76c5c021a8d520de09531928f68caafba069

  • SSDEEP

    384:KynQJ5E0rLEAENTaSs6j59Ldnkxwe1Xq1ZNkf6htH5+rQNHCKiSwN1jwH6:KyQJjLQls6jzJkKe1XqXw6wrQNH5ijm6

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\181906b7d20a0b7ae63c03194d85dd52_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\181906b7d20a0b7ae63c03194d85dd52_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Local\Temp\taskmgr.exe
      C:\Windows\system32\2024106123309.dll
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2164

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\VDMDBG.dll

    Filesize

    7KB

    MD5

    889a406acde32e66e50c6aae5b15f460

    SHA1

    affb495de8149c2bbee30301a8cb4947b639dc23

    SHA256

    70daf61faa8f1a0f0f7d9c69f1dd5cfc0ab27226d4cad7c807434e3adbae210e

    SHA512

    bd6a27dddcfe2f38e54eea33fd40fd4001f5506abb3e4797da6bef06e67f86adda0eb46716213dac4b9db90a5bb756ea8378a87308e997dbb090dc6875c018de

  • \Users\Admin\AppData\Local\Temp\taskmgr.exe

    Filesize

    222KB

    MD5

    545bf7eaa24a9e062857d0742ec0b28a

    SHA1

    d748d5b325e5dd4fadeb837a59f61e55d2636d31

    SHA256

    50f2abb613df4813ce74f3b0df080497f689dfcad11f0fc7cd5ea4cdaf093bdf

    SHA512

    b132a23f443a75deb7bd10415efb871524b63860b2eb30a198dea2f7e67a1fa3bcdc5344dc98f306c8b93452329d6422d5264c1d64a403abeaf7db1662980f1a

  • memory/2164-15-0x0000000010000000-0x0000000010008000-memory.dmp

    Filesize

    32KB

  • memory/2164-18-0x0000000000180000-0x0000000000188000-memory.dmp

    Filesize

    32KB

  • memory/2164-20-0x0000000010000000-0x0000000010008000-memory.dmp

    Filesize

    32KB

  • memory/2340-0-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2340-1-0x0000000000020000-0x0000000000022000-memory.dmp

    Filesize

    8KB

  • memory/2340-25-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB