Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:47

General

  • Target

    f6045930e3ee687eb50001d358e9e3ab_JaffaCakes118.exe

  • Size

    467KB

  • MD5

    f6045930e3ee687eb50001d358e9e3ab

  • SHA1

    26dd6b53c6ba15bca98e0fad864953cf5adfdc7f

  • SHA256

    45b9c9dcb8afafa8f0b52461a451b784466e4b565c54ec21fbc8e7f223dbde6a

  • SHA512

    6b9aa37e5f0be568bc6de06965b46b686de6ec17b5afe4014e2b87c69cb655d1484f17cea6433b927ad14470708f4aef11da193c6dbdb8e89dd6713c5338c021

  • SSDEEP

    6144:P9lyWIjfp5weud1e/cg2TzVJASsNqu6fqO9d9y5k/D1fmn7Z2HIQ5EPVJiPlWXjV:P4j6jeHMzLAV/6FDHx+YPEPVUWXjX

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6045930e3ee687eb50001d358e9e3ab_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f6045930e3ee687eb50001d358e9e3ab_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2392
    • C:\ProgramData\aAgTqsVXLlTXJ.exe
      "C:\ProgramData\aAgTqsVXLlTXJ.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Adobe_Flash_Player.exe

    Filesize

    114B

    MD5

    d725d85cc5f30c0f695b03a9e7d0c4c0

    SHA1

    131b68adcddb7ff3b3ce9c34c5277eb5d673f610

    SHA256

    4d4588c42fa8df0ea45ad48aca4511bb4286f0deaa41fdf188c3b7ab9e1b698a

    SHA512

    01f270a15aa10e60e14ac140ccb54e38cf8e57833ef1c0db7d36688a93ecdc0a59ecf9ead9366a5920faac7e28a2e0ee03759eb0fa92d455abc72f406fe8775b

  • \ProgramData\aAgTqsVXLlTXJ.exe

    Filesize

    467KB

    MD5

    f6045930e3ee687eb50001d358e9e3ab

    SHA1

    26dd6b53c6ba15bca98e0fad864953cf5adfdc7f

    SHA256

    45b9c9dcb8afafa8f0b52461a451b784466e4b565c54ec21fbc8e7f223dbde6a

    SHA512

    6b9aa37e5f0be568bc6de06965b46b686de6ec17b5afe4014e2b87c69cb655d1484f17cea6433b927ad14470708f4aef11da193c6dbdb8e89dd6713c5338c021

  • memory/1748-13-0x00000000003D0000-0x000000000042D000-memory.dmp

    Filesize

    372KB

  • memory/1748-31-0x00000000003D0000-0x000000000042D000-memory.dmp

    Filesize

    372KB

  • memory/2392-1-0x0000000000250000-0x00000000002AD000-memory.dmp

    Filesize

    372KB

  • memory/2392-0-0x0000000000600000-0x0000000000678000-memory.dmp

    Filesize

    480KB

  • memory/2392-3-0x0000000000600000-0x0000000000678000-memory.dmp

    Filesize

    480KB

  • memory/2392-23-0x00000000020A0000-0x00000000020A1000-memory.dmp

    Filesize

    4KB

  • memory/2392-26-0x0000000000250000-0x00000000002AD000-memory.dmp

    Filesize

    372KB

  • memory/2392-38-0x00000000020A0000-0x00000000020A1000-memory.dmp

    Filesize

    4KB