Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2024 14:23

General

  • Target

    6ff25c4c12b84f2cb1b26fe8059a5bf4_JaffaCakes118.exe

  • Size

    672KB

  • MD5

    6ff25c4c12b84f2cb1b26fe8059a5bf4

  • SHA1

    9f8dfbff57c2a2f6247946635899446e5d2fce90

  • SHA256

    e4d6f6a064b6342dfd55a90f25bc27056bbcd64efeadd28fd2b9aae4e8c135a2

  • SHA512

    99748b83cdb4cf0b421d31214a18a5fdf63ede9bd8a18b886b80b887396046e87ceb227995eb8871d396d19940156474df8f32af0bdeb45b9da401964ed6bf26

  • SSDEEP

    12288:SeuOpm1o+LcHAjbFgx52l4WjNT2BObzG7Cwk5+tWe7e7ZgahFRBE3Rad3m:J1jIXfj9zG7qoyZtruMFm

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\6ff25c4c12b84f2cb1b26fe8059a5bf4_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\6ff25c4c12b84f2cb1b26fe8059a5bf4_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Users\Admin\AppData\Local\Temp\1.exe
          "C:\Users\Admin\AppData\Local\Temp\1.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3020
          • C:\Users\Admin\AppData\Local\Temp\1.exe
            C:\Users\Admin\AppData\Local\Temp\1.exe
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2384
        • C:\Users\Admin\AppData\Local\Temp\2.exe
          "C:\Users\Admin\AppData\Local\Temp\2.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1312
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2756
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2764
              • C:\Users\Admin\AppData\Local\Temp\2.exe
                C:\Users\Admin\AppData\Local\Temp\2.exe
                4⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in System32 directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2832

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1.exe

          Filesize

          244KB

          MD5

          ec565469766ed9a4b9fb6194fb8476aa

          SHA1

          57ebaa661ec8f1d6a386f311c6c5a38131e5fab1

          SHA256

          fff1f27b7cc5dd8770f559f97e4f6fa44b7bb1011b68f439ab2186cd28a2b92f

          SHA512

          ed94f83089aa263e02a8e23f122e3b586afa008c3c779fdb8cafe8d5618fd3b0957d001248e5d778c2c3c06ea551a5eefa3bfa03f0f7f4a860db18f220f54cac

        • \Users\Admin\AppData\Local\Temp\2.exe

          Filesize

          375KB

          MD5

          8dbee89ed02e73575da6de823ab05441

          SHA1

          d19c5949c487625a4391e7aeb921acadfcd1d250

          SHA256

          df67f1ce9badb2306f7ebbd087662312740a9a4c7e701ba1f78a00a5e94abf47

          SHA512

          27f8145f63a80409004c45ca3cb55d002aba9444b4a0413dd160be01f0fd9c056a12fa0d2334ac049e7d9475c077d5e935e55e0e7209663c510f867711e913a9

        • memory/1212-54-0x000000007FFF0000-0x000000007FFF7000-memory.dmp

          Filesize

          28KB

        • memory/1212-57-0x000000007EFD0000-0x000000007EFD1000-memory.dmp

          Filesize

          4KB

        • memory/1312-47-0x0000000000400000-0x0000000000466000-memory.dmp

          Filesize

          408KB

        • memory/1856-2-0x0000000077D90000-0x0000000077D91000-memory.dmp

          Filesize

          4KB

        • memory/1856-4-0x0000000076F90000-0x00000000770A0000-memory.dmp

          Filesize

          1.1MB

        • memory/1856-3-0x0000000076FA1000-0x0000000076FA2000-memory.dmp

          Filesize

          4KB

        • memory/1856-0-0x0000000000230000-0x0000000000231000-memory.dmp

          Filesize

          4KB

        • memory/1856-1-0x0000000000260000-0x00000000002AE000-memory.dmp

          Filesize

          312KB

        • memory/1856-34-0x0000000076F90000-0x00000000770A0000-memory.dmp

          Filesize

          1.1MB

        • memory/1856-33-0x0000000000400000-0x0000000000415000-memory.dmp

          Filesize

          84KB

        • memory/1856-35-0x0000000000260000-0x00000000002AE000-memory.dmp

          Filesize

          312KB

        • memory/2384-30-0x0000000000400000-0x0000000000409000-memory.dmp

          Filesize

          36KB

        • memory/2384-27-0x0000000000400000-0x0000000000409000-memory.dmp

          Filesize

          36KB

        • memory/2384-68-0x0000000076F90000-0x00000000770A0000-memory.dmp

          Filesize

          1.1MB

        • memory/2384-66-0x0000000000400000-0x0000000000409000-memory.dmp

          Filesize

          36KB

        • memory/2384-32-0x0000000076F90000-0x00000000770A0000-memory.dmp

          Filesize

          1.1MB

        • memory/2384-31-0x0000000000400000-0x0000000000408960-memory.dmp

          Filesize

          34KB

        • memory/2832-51-0x0000000010000000-0x000000001031C000-memory.dmp

          Filesize

          3.1MB

        • memory/2832-39-0x0000000010000000-0x000000001031C000-memory.dmp

          Filesize

          3.1MB

        • memory/2832-50-0x0000000010000000-0x000000001031C000-memory.dmp

          Filesize

          3.1MB

        • memory/2832-43-0x0000000010000000-0x000000001031C000-memory.dmp

          Filesize

          3.1MB

        • memory/2832-53-0x0000000010000000-0x000000001031C000-memory.dmp

          Filesize

          3.1MB

        • memory/2832-49-0x0000000010000000-0x000000001031C000-memory.dmp

          Filesize

          3.1MB

        • memory/2832-44-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2832-41-0x0000000010000000-0x000000001031C000-memory.dmp

          Filesize

          3.1MB

        • memory/2832-38-0x0000000010000000-0x000000001031C000-memory.dmp

          Filesize

          3.1MB

        • memory/2832-69-0x0000000010000000-0x000000001031C000-memory.dmp

          Filesize

          3.1MB