Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 10:04

General

  • Target

    ff088e0e7adf026b8b314b8b53521eb6_JaffaCakes118.exe

  • Size

    15KB

  • MD5

    ff088e0e7adf026b8b314b8b53521eb6

  • SHA1

    a5523f35369403619a92c96cf49abca2ec69d72e

  • SHA256

    bdb1061b005022b5cd8f6f4f7a7f014abc3cd36e9bfc7fa54a44b64e3a02b51d

  • SHA512

    57a1878f4468a3a6c217a4dd6ea52544c049d034ed7fe1981b1eacdb566b2b0040e44f6ef224ea0edfbc05aab75dbe3af6d305bc38496bf9268417f490ab6ab0

  • SSDEEP

    384:61emKqaN0LD2/E0rNx/UOUnMIyfXg5Krj4+y:VGLD105xkMIuXg5Oj4+

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff088e0e7adf026b8b314b8b53521eb6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff088e0e7adf026b8b314b8b53521eb6_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\SysWOW64\ctfmon.exe
      ctfmon.exe
      2⤵
        PID:2064
      • C:\Program Files (x86)\Web Technologies\wcs.exe
        "C:\Program Files (x86)\Web Technologies\wcs.exe"
        2⤵
        • Adds policy Run key to start application
        • Executes dropped EXE
        PID:3044
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\awer0.bat" "
        2⤵
        • Deletes itself
        PID:2564

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\awer0.bat

      Filesize

      302B

      MD5

      1022c431041eab4388a3731a53136377

      SHA1

      f09529eb353f1294ed0b570d4cde341cee70590e

      SHA256

      2bded950e108b3ec2e228928d49f64c37f3759a0823491d2d1668edc8e2e02b9

      SHA512

      181cb638084fc5968a2123aca4d16435d22fb39db8aaa302345a1e494cdfd673ba4a1a30194564807374f239c0d6590d802918e351a25cd2f5cb728a76c54e67

    • \Program Files (x86)\Web Technologies\wcs.exe

      Filesize

      7KB

      MD5

      9fbec80843fc33d750d9dec08687f26a

      SHA1

      1ccd6f1f1949146a0f2099be1c21ebdb66739db3

      SHA256

      8142acf11922e94e7812ace3955747b8bab14650dbc999ebf21cb69ac4bfdeca

      SHA512

      94e10cad3dede8861a9588917faf286830d89cdeb5ee070f36ac89b155bdfaee9368e69a533341b34f74114c3be619659e562390920f7a35a2c0dbd155e041b3

    • memory/2960-0-0x0000000000400000-0x000000000040C000-memory.dmp

      Filesize

      48KB

    • memory/2960-11-0x00000000003B0000-0x00000000003B9000-memory.dmp

      Filesize

      36KB

    • memory/2960-12-0x00000000003B0000-0x00000000003B9000-memory.dmp

      Filesize

      36KB

    • memory/2960-21-0x0000000000400000-0x000000000040C000-memory.dmp

      Filesize

      48KB

    • memory/3044-19-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB