Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30/09/2024, 10:27

General

  • Target

    00dadc4239b025ceceee27a2df737438_JaffaCakes118.exe

  • Size

    52KB

  • MD5

    00dadc4239b025ceceee27a2df737438

  • SHA1

    f0d2b320c41058fafc4189bbc4ca344fefdd3eec

  • SHA256

    ef3ee5b1c5aeeae83b68e140e1b731f3ed4e363f258f579dda7b84b35f1c06bf

  • SHA512

    89879c8d546fe5b842bd3b12409c7c07ecf432c9b8ad9173b18196e64738bd56c73dec720104db0f206d7289a8d89942228794dd8edbd69b907a03ed506ab999

  • SSDEEP

    1536:Kf9jIMDovoxKJ91zageJudHIV7eE5tD3jgul:KfWBvEK31zagesqVdXjH

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00dadc4239b025ceceee27a2df737438_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\00dadc4239b025ceceee27a2df737438_JaffaCakes118.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Windows\system32\IAjd.dll,DllRegisterServer
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Windows\SysWOW64\Rundll32.exe
        C:\Windows\system32\Rundll32.exe C:\Windows\system32\IAjd.dll,DllUnregisterServer
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        PID:2556
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\2JRnQw0.bat
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 3 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:1564

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\2JRnQw0.bat

          Filesize

          30B

          MD5

          e4b9f4d599aff325232e965f05dc34ca

          SHA1

          488315d6aac8e8887ced074d6653911f1832cadd

          SHA256

          fe441b53c5ed59283bee4ebae91b69177721d8651d7392a155ce765b409a31aa

          SHA512

          6ceb8584b19bc7e78c8b182bbb198bca7998c7314c6716672afdf83e66c171360c7d885e8fd0d0e3cbb832f9260b4161127354cd20b048f78baffb0d0b287afc

        • C:\Windows\SysWOW64\IAjd.dll

          Filesize

          32KB

          MD5

          5dee714c016c7846dc9abec6719cd9b0

          SHA1

          7e8e945f5723355776e6fbd20b63c4ab02e3474b

          SHA256

          fb67ef8a3d2b738e5bfc4b940d99e4f5a763afe611cee2a9975fe0feb5d79b65

          SHA512

          d515a015e32df616bcb5e5fe59090ec7c719678124e1ba5ea2f1a7814eca6407f5fe78927ac1f428bd781ef5ca8b0a66561c2f832396b86c80dafc22f3007b02

        • C:\Windows\SysWOW64\zg7Cmk.bat

          Filesize

          249B

          MD5

          de08306cd8d10a3dba47c0467297214b

          SHA1

          1d8dfed04879e68460892d74ea8a92944f2792ad

          SHA256

          57fb9b3f5346e87fd9cc8f395a14123bbf22c88cbb735eadb7ee9cabb3e8d105

          SHA512

          dd0534dc0dee4588216ef8c6cf83f1ad69adb46b742fd370c0f9d6793872a1e92c4b7c7e67765ddf7702955f5feeb058e340d4be42038e87faf9def767388f43

        • memory/2452-0-0x0000000000400000-0x0000000000419000-memory.dmp

          Filesize

          100KB

        • memory/2452-25-0x0000000000400000-0x0000000000419000-memory.dmp

          Filesize

          100KB