Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 12:00

General

  • Target

    e9f14dd517e056b5a307eed6d973e50b_JaffaCakes118.exe

  • Size

    376KB

  • MD5

    e9f14dd517e056b5a307eed6d973e50b

  • SHA1

    44c0b7ec367432d78d5d8968c6870b731ec5dca4

  • SHA256

    927b6b266e9e94b097c4d6c8e7d54129109d4a3b00e1be322102509119b6b0ea

  • SHA512

    489950b32c790ad16719a8065ff8444f579514b21ae6585205f29a396523961b35431ba006562ec4c77d6e7cee9d3a9de22640177c566f7f8cff2890d40431af

  • SSDEEP

    6144:8lN/6aUPH5kcIIQsoSnFQGJRIctPYX6pACW+uyYc9CqunobB8:8lsa4HSjIQ0nFQGJ6cm8ARyFCqueB8

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9f14dd517e056b5a307eed6d973e50b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e9f14dd517e056b5a307eed6d973e50b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\e9f14dd517e056b5a307eed6d973e50b_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e9f14dd517e056b5a307eed6d973e50b_JaffaCakes118.exe
      2⤵
      • Modifies WinLogon for persistence
      • Disables RegEdit via registry modification
      • Modifies Installed Components in the registry
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Modifies WinLogon
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2772

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4JZQ5QLK\errorPageStrings[2]
    Filesize

    2KB

    MD5

    e3e4a98353f119b80b323302f26b78fa

    SHA1

    20ee35a370cdd3a8a7d04b506410300fd0a6a864

    SHA256

    9466d620dc57835a2475f8f71e304f54aee7160e134ba160baae0f19e5e71e66

    SHA512

    d8e4d73c76804a5abebd5dbc3a86dcdb6e73107b873175a8de67332c113fb7c4899890bf7972e467866fa4cd100a7e2a10a770e5a9c41cbf23b54351b771dcee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4JZQ5QLK\httpErrorPagesScripts[1]
    Filesize

    8KB

    MD5

    3f57b781cb3ef114dd0b665151571b7b

    SHA1

    ce6a63f996df3a1cccb81720e21204b825e0238c

    SHA256

    46e019fa34465f4ed096a9665d1827b54553931ad82e98be01edb1ddbc94d3ad

    SHA512

    8cbf4ef582332ae7ea605f910ad6f8a4bc28513482409fa84f08943a72cac2cf0fa32b6af4c20c697e1fac2c5ba16b5a64a23af0c11eefbf69625b8f9f90c8fa

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9ZQLLOZN\dnserrordiagoff[1]
    Filesize

    1KB

    MD5

    47f581b112d58eda23ea8b2e08cf0ff0

    SHA1

    6ec1df5eaec1439573aef0fb96dabfc953305e5b

    SHA256

    b1c947d00db5fce43314c56c663dbeae0ffa13407c9c16225c17ccefc3afa928

    SHA512

    187383eef3d646091e9f68eff680a11c7947b3d9b54a78cc6de4a04629d7037e9c97673ac054a6f1cf591235c110ca181a6b69ecba0e5032168f56f4486fff92

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OORQXHVT\NewErrorPageTemplate[1]
    Filesize

    1KB

    MD5

    cdf81e591d9cbfb47a7f97a2bcdb70b9

    SHA1

    8f12010dfaacdecad77b70a3e781c707cf328496

    SHA256

    204d95c6fb161368c795bb63e538fe0b11f9e406494bb5758b3b0d60c5f651bd

    SHA512

    977dcc2c6488acaf0e5970cef1a7a72c9f9dc6bb82da54f057e0853c8e939e4ab01b163eb7a5058e093a8bc44ecad9d06880fdc883e67e28ac67fee4d070a4cc

  • \Users\Admin\AppData\Local\Temp\dwlGina3.dll
    Filesize

    93KB

    MD5

    1173123287198dce1eb831f04e28352c

    SHA1

    39d650f4297c990a7ffaa7dc3b6d0ef903c9bd14

    SHA256

    65d4582e135c774d9c827ae08de8b77f199ee934f13d1a0537df4f5d18f590ba

    SHA512

    e9fdb6e808b0f3ed850fb364d48609a9726fd41ad138594fc04f8d48d5672aec3aaa76af236f07c4263c053dc539f99009e74491adb03c885190dcce78f0cede

  • memory/2772-49-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2772-13-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-14-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-15-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-16-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2772-20-0x00000000004D0000-0x00000000004EC000-memory.dmp
    Filesize

    112KB

  • memory/2772-11-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-41-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-42-0x00000000004D0000-0x00000000004EC000-memory.dmp
    Filesize

    112KB

  • memory/2772-47-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-2-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-54-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2772-55-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-10-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-12-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-65-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-6-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-4-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-79-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-89-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-99-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-109-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-119-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-133-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-147-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-157-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-163-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2772-177-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB