Analysis

  • max time kernel
    141s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 04:28

General

  • Target

    69b94350338b13014b0f6c4f51f70b6f_JaffaCakes118.exe

  • Size

    2.4MB

  • MD5

    69b94350338b13014b0f6c4f51f70b6f

  • SHA1

    9590d21cb92ff8f4eaa4977dfa7d805d15421835

  • SHA256

    23d18b987ed4162ab5fc624da3416a637b0f4c7451ccb4224be449e27b316c71

  • SHA512

    71f80445403709e88e73a05f6981ec0ded669baa0059e0590023e7ef163de8d8218c7d5453c5f6c10e0d7dab1081f3b86bc939df5c1a5ad578d6990230732dc3

  • SSDEEP

    49152:nSRWYWPag7CEInZDeB4ZrsRX9DrscltmiyRcVTz33k9zNglsYQP:nSRWYWPVmy7RtrscltksTzkElgP

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69b94350338b13014b0f6c4f51f70b6f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69b94350338b13014b0f6c4f51f70b6f_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Users\Admin\AppData\Local\Temp\nsm245D.tmp\QipInstallerStuff.exe
      "C:\Users\Admin\AppData\Local\Temp\nsm245D.tmp\QipInstallerStuff.exe" "write_patch_str_to_reg" "C:\Users\Admin\AppData\Local\Temp\69b94350338b13014b0f6c4f51f70b6f_JaffaCakes118.exe" "HKCU" "Software\QIPApp" "saqred"
      2⤵
      • Executes dropped EXE
      PID:984
    • C:\Users\Admin\AppData\Roaming\QIPApp\QIPApp.exe
      C:\Users\Admin\AppData\Roaming\QIPApp\QIPApp.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:3588
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3908

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nsm245D.tmp\QipInstallerStuff.exe
      Filesize

      158KB

      MD5

      93097a86a7cbc02dc080fc1871ef7367

      SHA1

      21eee8f427f268e52500eb8ddb0748b514dec2af

      SHA256

      d2f17d052819082b55cc2a54947f9acd6756c0ef0427182fdc65b049cdd7bdbe

      SHA512

      2b96822c8a14dbcf2582c4ac0e0b87f7d769afd37730808baf2e74c96d18786794ffe3ecc13ff73d0c3f805609c886de5bd8d1e5ed7625f1d6dd104dc632c3ce

    • C:\Users\Admin\AppData\Local\Temp\nsm245D.tmp\nsProcess.dll
      Filesize

      4KB

      MD5

      f0438a894f3a7e01a4aae8d1b5dd0289

      SHA1

      b058e3fcfb7b550041da16bf10d8837024c38bf6

      SHA256

      30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

      SHA512

      f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

    • C:\Users\Admin\AppData\Roaming\QIPApp\QIPApp.exe
      Filesize

      329KB

      MD5

      590e4a65a861ddaa20c091c256ee15a8

      SHA1

      a9737174dfd1ae37399cdcae587f1bf63a7005a7

      SHA256

      9f061df6a2cb2f488ecd844344e6ef5f4a7d2aec65368dd1871388babb38e906

      SHA512

      ea2ef57c7d951e0d5d6e0e59002638823cae0614b16c7dff6ef25044ca643170277e28a3a1f7993e5e5785028c14b77bc02013733d969e12e1dfb29bb699d79d