Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 09:07

General

  • Target

    JaffaCakes118_e285d42322419bf6e8cedb0a0826c344.exe

  • Size

    387KB

  • MD5

    e285d42322419bf6e8cedb0a0826c344

  • SHA1

    0f7e391ffca383903f04f45352f089e3624e28e0

  • SHA256

    763b6d74cc8b3d878aff174fc2979e717d6082ad7eb89c02c0817d7ffb4d2bf6

  • SHA512

    4c123d42788bd47ded547a259f14aed186a3fe5fedfd758b29b1f6705bdb39a035349b93fcc8fcbdff695c52c453a1cae61b1d8dfe62a8840c32c2590360b743

  • SSDEEP

    6144:Bj3wFq+eFrE228WT7NAYkkhAuXdkR1r/FbMZYEjr+nuCME3HwwirefXmckuEzfmx:BjwF3IEGR1rpM1jr+1MEXzsg80

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e285d42322419bf6e8cedb0a0826c344.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e285d42322419bf6e8cedb0a0826c344.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:300
    • C:\ProgramData\gG01812KpMnM01812\gG01812KpMnM01812.exe
      "C:\ProgramData\gG01812KpMnM01812\gG01812KpMnM01812.exe" "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e285d42322419bf6e8cedb0a0826c344.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\gG01812KpMnM01812\gG01812KpMnM01812

    Filesize

    192B

    MD5

    c2538e43c13fc3dbe3510fdd264d768e

    SHA1

    1552f3db34498d4e61c7a0d48cf608d337643039

    SHA256

    1e697975c4b7d6923eafb21413e2cf6b6c74ffb7d235c6f8b213e9b6f0c9e92f

    SHA512

    5857432d817c384a8975aed272d07cfd658f959d66ce34b4b5f79d2a9c4fc5ae7d9ba1fdd50270eb89df44edad96a9889ba35fad472a73a94512832e47b955de

  • \ProgramData\gG01812KpMnM01812\gG01812KpMnM01812.exe

    Filesize

    387KB

    MD5

    9284957fad4fd5d2aa6aad55cede139c

    SHA1

    630ed3259b9b93561bb15ab4a1a918ba1783779a

    SHA256

    a840d761979dc828cd4ff748ea10b005f0497f445b7ba003d7234020aa6a5310

    SHA512

    606d64ab67c757880d8cc562ac638ce85aa78d35d43391da1c528ec5998a67834f61754c754ffe8f2e278cb7da1b459b1fd125ffdb0329af25bff62ba41a5e67

  • memory/300-0-0x00000000001C0000-0x00000000001C3000-memory.dmp

    Filesize

    12KB

  • memory/300-1-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/300-17-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/2760-19-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/2760-20-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/2760-29-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/2760-38-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB