Analysis

  • max time kernel
    149s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2024 19:41

General

  • Target

    072731d6ee421cfaebc9b751678cc692_JaffaCakes118.exe

  • Size

    285KB

  • MD5

    072731d6ee421cfaebc9b751678cc692

  • SHA1

    e47b025205b967b5ab340c56bbcaab1dbbadfa2f

  • SHA256

    66d42a2a5dc1074284a2402ad3d793d5ba7dde3f11fb75fa0285f106eb6bf406

  • SHA512

    c84f1ad3498d4368c31f3e4cb5b9aea0acd06aba9ccfa523e740f690a9b001b76909c47045d4dcecceb2f0fcd5b4b1469b8bcb2caaf6d31e856ce4cf910afcc9

  • SSDEEP

    6144:J4w33fo8XG+CV11BOk5jQ2JktZOCgONIWwf8kQFRIDqrP2hpQAYC9DcKi:J4Iw8XrCa72J8NIrkzFRI6PYi8X

Malware Config

Signatures

  • Server Software Component: Terminal Services DLL 1 TTPs 3 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\072731d6ee421cfaebc9b751678cc692_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\072731d6ee421cfaebc9b751678cc692_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Users\Admin\AppData\Local\Temp\072731d6ee421cfaebc9b751678cc692_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\072731d6ee421cfaebc9b751678cc692_JaffaCakes118.exe" TWO
      2⤵
      • Server Software Component: Terminal Services DLL
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Users\Admin\AppData\Local\Temp\00000748.exe
        "C:\Users\Admin\AppData\Local\Temp\00000748.exe" C:\Users\Admin\AppData\Local\Temp\072731d6ee421cfaebc9b751678cc692_JaffaCakes118.exe
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2764
        • C:\Users\Admin\AppData\Local\Temp\072731d6ee421cfaebc9b751678cc692_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\072731d6ee421cfaebc9b751678cc692_JaffaCakes118.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2584
          • C:\Windows\SysWOW64\RUNDLL32.exe
            RUNDLL32 netshell.dll,StartNCW
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2668
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k ohopef
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    PID:2688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\00000748.exe

    Filesize

    285KB

    MD5

    072731d6ee421cfaebc9b751678cc692

    SHA1

    e47b025205b967b5ab340c56bbcaab1dbbadfa2f

    SHA256

    66d42a2a5dc1074284a2402ad3d793d5ba7dde3f11fb75fa0285f106eb6bf406

    SHA512

    c84f1ad3498d4368c31f3e4cb5b9aea0acd06aba9ccfa523e740f690a9b001b76909c47045d4dcecceb2f0fcd5b4b1469b8bcb2caaf6d31e856ce4cf910afcc9

  • \Users\Admin\AppData\Local\Temp\072731d6ee421cfaebc9b751678cc692_JaffaCakes118.exe

    Filesize

    184KB

    MD5

    aefd3e91b3bcbb5a2a2c808a5eeac07f

    SHA1

    97bb0bfc1c4e4f9688b9c6b92e081e84d23a7f34

    SHA256

    cfe15fa88214b1983b505a5958e96e8bad2eeff3fd339c245fd9b75c0b87f90e

    SHA512

    3bf87642fc4e80db5c9fd9ce2f35bbee10dce33601961adba379d9f14d44f2ad74c3507ec2f8ec48c317c551eec4a7a86ea1ff4cfda3beb90f053d2a205f3ac3

  • \Windows\SysWOW64\ohopef.dll

    Filesize

    35KB

    MD5

    3cffe3fb912fb1b8f0a91d6608ff5a34

    SHA1

    94a6db922820bf53a963bc0d2228b2cc4d2a227b

    SHA256

    d42a6e183d501143a6d697353ed2c1ddb7c6a161c3c40b913f94c1710b0f657d

    SHA512

    b3d1b4eb01eec410763518182ee13a6a2dc5119fe0f4291a0f559b9ddd2152315d0357f458354b297e71cf12c983cafb000d0d77b75ba06b868c6689a8594950

  • memory/2584-28-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/2584-29-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/2764-20-0x0000000003220000-0x000000000329C000-memory.dmp

    Filesize

    496KB

  • memory/2764-25-0x0000000003220000-0x000000000329C000-memory.dmp

    Filesize

    496KB