Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    22-08-2024 20:38

General

  • Target

    b912c77c6b5165936068911c9b75f7fe_JaffaCakes118.exe

  • Size

    188KB

  • MD5

    b912c77c6b5165936068911c9b75f7fe

  • SHA1

    dc6aa78dfa68773cd342d41b8fbeb7fa4af38d96

  • SHA256

    6b1bdfe57d11f4df137765a6ffea0c4a1b6591002309382873bba1f5fdbd3eef

  • SHA512

    e1f71e81d8b75ddc1e1d9a4737918662229bf58ad767a9c634ce28e71bd881deded6dc07e085413401fbc413ba70b474ee36094ae7c6b368bed4b4f4ce6702d5

  • SSDEEP

    3072:+wP30Vx16GfDtSvznFT8nCvp5c6fdkBBb5fqN8x/xiNBL7kYDCRPov71dU7bkE:gVx16GfDtIt8nCRRfdk397x/wNBItRPj

Malware Config

Signatures

  • Vobfus

    A widespread worm which spreads via network drives and removable media.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b912c77c6b5165936068911c9b75f7fe_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b912c77c6b5165936068911c9b75f7fe_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Users\Admin\AppData\Local\Temp\b912c77c6b5165936068911c9b75f7fe_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\b912c77c6b5165936068911c9b75f7fe_JaffaCakes118.exe
      2⤵
      • Adds policy Run key to start application
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe "C:\Users\Admin\AppData\Local\Temp\MSWINSCK.OCX" /s
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2316

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MSWINSCK.OCX

    Filesize

    15KB

    MD5

    9831d56f861601f50b8e97eae97c4f3b

    SHA1

    a08a888b7b0ab157740c450c10ae87e32dec8ba7

    SHA256

    d08c94f834d5b1c9ec3c2f6572d1a412cbe377ea60ea68d61e2bb4ad6437ad52

    SHA512

    4055147ac2633434bcb0ed1a14f7a446c9da633de6fd2e25257cd09a73a82aa2ab554ab3a2c5b5a65e04067810884789215aca4cc6dd57344a8ebb3529263fbb

  • C:\Users\Admin\AppData\Local\Temp\dwm.exe.jpg

    Filesize

    188KB

    MD5

    b912c77c6b5165936068911c9b75f7fe

    SHA1

    dc6aa78dfa68773cd342d41b8fbeb7fa4af38d96

    SHA256

    6b1bdfe57d11f4df137765a6ffea0c4a1b6591002309382873bba1f5fdbd3eef

    SHA512

    e1f71e81d8b75ddc1e1d9a4737918662229bf58ad767a9c634ce28e71bd881deded6dc07e085413401fbc413ba70b474ee36094ae7c6b368bed4b4f4ce6702d5

  • memory/2300-2-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/2300-5-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/2300-6-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/2300-11-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/2300-12-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/2300-160-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB