Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 10:06

General

  • Target

    1ae1a524f1babd689fce432c748bc89f_JaffaCakes118.exe

  • Size

    109KB

  • MD5

    1ae1a524f1babd689fce432c748bc89f

  • SHA1

    836d043bf97094659e35803979062441a7294c92

  • SHA256

    84e5b23cd47a45aadc94b0ac8bc642b5906359b7bdb0794235ec130273a600c8

  • SHA512

    167bbed6bf487016bb7fef6e71f5a829f182c5e2bbd270b93e704227ecf3badf074ff86b28f43bdaeaf0e0cb891f9224b340b961456fff0e105693d2984268ad

  • SSDEEP

    3072:8I1WnB0iARYxaSI6Aiaoq871EX2mog5q/ZDC:8fnBDQNbiTJJqRd4x

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ae1a524f1babd689fce432c748bc89f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1ae1a524f1babd689fce432c748bc89f_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    PID:3020

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Windows\SysWOW64\api-ms-win-core-file-l2-1-.dll
    Filesize

    86KB

    MD5

    1ea4e9f99916295f71cfa5d0a212a6a5

    SHA1

    f55fa1203ffaae79404e622213d4671c50fbe869

    SHA256

    d00227b10be6cfeb767fe25b77a6db1cb530d135523fa0090d3a9c8a6b2896af

    SHA512

    d798d2c07bbbb717ff565f884e7c1fb40b7258f81b61e53d089aa1411891bb3cb07d69bc3552a4a18a8dc6540a4be8951e19140609fd0573fa964369f946e9d9

  • memory/3020-0-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3020-1-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3020-2-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3020-3-0x0000000000401000-0x0000000000402000-memory.dmp
    Filesize

    4KB

  • memory/3020-4-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3020-7-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3020-6-0x0000000000220000-0x000000000025C000-memory.dmp
    Filesize

    240KB

  • memory/3020-8-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3020-9-0x0000000000220000-0x000000000025C000-memory.dmp
    Filesize

    240KB