Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2024 03:47

General

  • Target

    b6a59580c919a323cc17c58f40772135_JaffaCakes118.exe

  • Size

    14KB

  • MD5

    b6a59580c919a323cc17c58f40772135

  • SHA1

    851568c08aa3258528272b1fef4614e8e859c2b1

  • SHA256

    6dab84619d25fc3a1e70a234d9a19fbd67b09a2cb5f786ec428a9ad7f26d7c8a

  • SHA512

    5b41a5164a0fa08577c0067cd4a68f3e59c4693f296f8a2c44ea8c0a5b988c66c6a74d5a08e779209a72e09e943e51d9966603cf75aa7e865c950363fb00d3ad

  • SSDEEP

    384:50DmzaUBecFjRpSzqPng1mwGZla68KwrAh7SOnPF:50PUhRCm1qKiAZSOd

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6a59580c919a323cc17c58f40772135_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b6a59580c919a323cc17c58f40772135_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Windows\SysWOW64\gth67338.exe
      C:\Windows\system32\gth67338.exe C:\Windows\fOntS\ComRes.dll ins C:\Users\Admin\AppData\Local\Temp\b6a59580c919a323cc17c58f40772135_JaffaCakes118.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\fOntS\ComRes.dll

    Filesize

    156KB

    MD5

    615d4a31846add4208fc9e861e615954

    SHA1

    80d5324d7d1aacf800efd008b2f23d59531ff5e3

    SHA256

    097747eb5f1ccd26f2702c00f203e8c34bd9f7b914edcc02ccabf4538e8aaf07

    SHA512

    9648c3b0c82295ed2a6db8c2562e24b9f52c4861e0df76273b8fa93581d9d5c2a189a0a73ab7209bb039c489ec0b9274b0833b7f5d57a859bc69656c0a4966c4

  • C:\Windows\fOntS\gth67338.fon

    Filesize

    1KB

    MD5

    9824e928fc903dcfd55a4b3a449d6627

    SHA1

    1b2ee53302352105adad3f70dbd17bab886e98f8

    SHA256

    5f4cfaa7a16d8a3a5a852dfdbe753727f935c9d9d0231b8974e5afd2cea9029b

    SHA512

    7cb624181b0759ee161a27f52aa6057e0e11c458e0c067b02b31b2c901409bbb6a049c96d090079db087f0640fb13f02b46967dbccbecfd00e16054e10d67bd8

  • C:\Windows\fOntS\gth67338.ttf

    Filesize

    29KB

    MD5

    67e08c92e955fb17220c42d3628f12d6

    SHA1

    773acbfe78551f104d69b73ff3e90f07c120e1c2

    SHA256

    622a041c52378d6b3dd1666b18602bd6f3129e3e2c52727cdd8c3731a5a1aa32

    SHA512

    1d2c3daed50ea5abdd1603c8f514ad3d98a565642d24f325d1b7f75a0f26ff78f6fca8d4e6cb4eded561bb210979b4566bc103ac12a1952858adafebd74ddd80

  • \Windows\SysWOW64\gth67338.exe

    Filesize

    43KB

    MD5

    51138beea3e2c21ec44d0932c71762a8

    SHA1

    8939cf35447b22dd2c6e6f443446acc1bf986d58

    SHA256

    5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

    SHA512

    794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

  • \Windows\SysWOW64\mmsfc1.dll

    Filesize

    40KB

    MD5

    84799328d87b3091a3bdd251e1ad31f9

    SHA1

    64dbbe8210049f4d762de22525a7fe4313bf99d0

    SHA256

    f85521215924388830dbb13580688db70b46af4c7d82d549d09086438f8d237b

    SHA512

    0a9401c9c687f0edca01258c7920596408934caa21e5392dbaefc222c5c021255a40ec7c114a805cdb7f5a6153ec9fa9592edcc9e45406ce5612aa4e3da6a2c4

  • memory/2404-0-0x0000000000400000-0x0000000000437000-memory.dmp

    Filesize

    220KB

  • memory/2404-13-0x0000000000400000-0x0000000000437000-memory.dmp

    Filesize

    220KB

  • memory/3000-20-0x0000000010000000-0x0000000010016000-memory.dmp

    Filesize

    88KB

  • memory/3000-23-0x0000000000160000-0x000000000016E000-memory.dmp

    Filesize

    56KB

  • memory/3000-25-0x0000000010000000-0x0000000010016000-memory.dmp

    Filesize

    88KB

  • memory/3000-26-0x0000000000160000-0x000000000016E000-memory.dmp

    Filesize

    56KB