Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    16-07-2024 10:48

General

  • Target

    4dfbbd6e6872023dbc3afe2859baa021_JaffaCakes118.exe

  • Size

    6KB

  • MD5

    4dfbbd6e6872023dbc3afe2859baa021

  • SHA1

    29e9fdb0fdff743e1d4616af88f385abe3b9ec65

  • SHA256

    f760e5bc04a7d2b7410b28b8b7e2c6d9835a3df0ba512ab2eaff66fe6a7310a6

  • SHA512

    e514e0fd5e37176637e938d2633439e60ea3998228a948afb2e9c6879a0b8044454785f7c480ab7f80e5eda2ef71150a038fb77155a7c1b11e3b024235ffa180

  • SSDEEP

    192:bF2R2Iss06177bcvo/0ByQqqESUjoBP8UNyon4:bERx17cK0Jq/5iFB4

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 8 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4dfbbd6e6872023dbc3afe2859baa021_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4dfbbd6e6872023dbc3afe2859baa021_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall set allowedprogram 'C:\Users\Admin\AppData\Local\Temp\4dfbbd6e6872023dbc3afe2859baa021_JaffaCakes118.exe' enable
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2.qtdfmp

    Filesize

    14KB

    MD5

    5b2c2c24b16ea76cba22d323f6aed98e

    SHA1

    033d3c30930b1d844e11dee48c0d3961d66467a3

    SHA256

    6cd17bab379dcf1f7e86e1755aa61ff454cf467ec8b6f9ee56b6714f93c3a8f2

    SHA512

    4ca99f67fdd8942be5084b2af0cbdadcf3ef2895a900f83c4d4b46dc48f907f6fc22e16494d21fdb6dd5c34dce9fa7b0a656a4801bceee3177533d1f9558a2c1

  • memory/2152-0-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2152-26-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB