Analysis

  • max time kernel
    141s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2024 10:49

General

  • Target

    0a49f1e6a96e3c961e3313ab9b552951_JaffaCakes118.exe

  • Size

    35KB

  • MD5

    0a49f1e6a96e3c961e3313ab9b552951

  • SHA1

    117de9348f35ffb6b1d7094ed19314f6cba59021

  • SHA256

    5221d914d30d518c2699a2c0b19a3652a836c862a3d75638489eb3845eac5a4a

  • SHA512

    472cca96f84a0baf7dc71b961bbf32cadd84e66664cf762ae72069a03c28ddd62897042e26fa8a7a5db62e27ef2495b78b9bb4263073aa3bec8c2b548b3a9bc3

  • SSDEEP

    768:0XtJ0w1fjHHeB7ttjuwa1XMwe3keWkbnyN:0Xb0w1fTS7/ct6keWoyN

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 6 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 27 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a49f1e6a96e3c961e3313ab9b552951_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0a49f1e6a96e3c961e3313ab9b552951_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Windows\SysWOW64\deinst_qfe001.exe
      "C:\Windows\system32\deinst_qfe001.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Windows\SysWOW64\winproc32.exe
        *C:\Windows\SysWOW64\deinst_qfe001.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in System32 directory
        • Modifies Internet Explorer settings
        • Modifies Internet Explorer start page
        • Modifies data under HKEY_USERS
        PID:2892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\deinst_qfe001.exe

    Filesize

    5KB

    MD5

    1a8f2dd941788721735ae5f716a835a5

    SHA1

    2e4d1bfd09afb3e588905f80bfa649f1ab4cbaae

    SHA256

    5670c3d0baa80462485a2f9831bf8c44b582700eeeee86b58fb854ef9e09535e

    SHA512

    a3f55beb454b7773c0651c425e16abbd7eee85d9a5b9bf4b945acc7071ca729329fd0c997eda0def0d9e8bf30d56b15872eeab9a9f01d9b5be632a19db8dfa58

  • C:\Windows\SysWOW64\favico.dat

    Filesize

    318B

    MD5

    db515f34e781a6d74c390838d95eb9b6

    SHA1

    a576f268e52ff74086d9fc8d6689ae0a7da2a1d6

    SHA256

    1cf385268aefae9b9c4115b569fdf80306b39ff08bac586aab9e34d349f63c5e

    SHA512

    d132f2d9c0ebf7665cac8d3d3333f96d74c916eaa2fa498df01f66d4e189d352699ff3b16e6adc4ce7ac92633f56c1bb627bd3b548579909fd554790b2b2b20f

  • memory/2344-19-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/2744-1-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2892-23-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/2892-99-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB