Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2024 04:00

General

  • Target

    e1a9daaedb4fd9d81391ac3520395db6_JaffaCakes118.dll

  • Size

    21KB

  • MD5

    e1a9daaedb4fd9d81391ac3520395db6

  • SHA1

    14b9ed056baead8db7b6ebd4d2d5165c1c013ea6

  • SHA256

    21e01de26a1cb4659e770c1a1910140cdcc203fb06694271a4bbeda2ae92c5bf

  • SHA512

    927efd5fbd540be7211fa359b1b6f936ecb414bdce9b47fe61239321e39ee5094cf7d91945cd231efeca1fc81fbe2a1dec0dc688ee5c9ec9299d952a11a9d0fd

  • SSDEEP

    384:OLWCpCJ6x37z8MxLvLW9GhOEv+fmuhx+VqC0eWPpnwDL9ADemjx5uo:8zZhFxLDW9Gc9fmuhxKqCCyL93mP

Malware Config

Signatures

  • Stops running service(s) 4 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e1a9daaedb4fd9d81391ac3520395db6_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e1a9daaedb4fd9d81391ac3520395db6_JaffaCakes118.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Windows\SysWOW64\reg.exe
        C:\Windows\System32\reg.exe import "C:\Users\Admin\dfmg.avi"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2624
      • C:\Windows\SysWOW64\sc.exe
        C:\Windows\System32\sc.exe config PolicyAgent start=auto
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:736
      • C:\Windows\SysWOW64\sc.exe
        C:\Windows\System32\sc.exe stop PolicyAgent
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:2608
      • C:\Windows\SysWOW64\sc.exe
        C:\Windows\System32\sc.exe start PolicyAgent
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:2836
      • C:\Windows\SysWOW64\sc.exe
        C:\Windows\System32\sc.exe stop PolicyAgent
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:3008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\dfmg.avi

    Filesize

    56KB

    MD5

    bc8025bc98da7f4ed891c9f9991d3ff1

    SHA1

    70a69a7fcebe9b43f00a1fa713e3a0621bf3ac6d

    SHA256

    59b9dc39d69f8b0aa350f550e42e632b396237865776d0ce75477f8fe3f9016f

    SHA512

    7f772261e003d2df9162ae4aeaab2bda674ee2721b3300cc8b2a2f4904af6bc9c565c7f2c3e67a7394eb1a387860a2544fc5bdc3e6de384b664f8d232ad6acf5

  • memory/2728-0-0x00000000000A0000-0x00000000000BF000-memory.dmp

    Filesize

    124KB

  • memory/2728-3-0x0000000000190000-0x00000000001AF000-memory.dmp

    Filesize

    124KB

  • memory/2728-2-0x00000000000A0000-0x00000000000BF000-memory.dmp

    Filesize

    124KB

  • memory/2728-1-0x00000000000A0000-0x00000000000BF000-memory.dmp

    Filesize

    124KB

  • memory/2728-15-0x0000000000190000-0x00000000001AF000-memory.dmp

    Filesize

    124KB