Analysis

  • max time kernel
    145s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2024 17:34

General

  • Target

    0fe0ce4e50eef688df00c7b84598b243_JaffaCakes118.exe

  • Size

    102KB

  • MD5

    0fe0ce4e50eef688df00c7b84598b243

  • SHA1

    b22ba62b3301d27ec39a309d29dd70bb12c5ee81

  • SHA256

    ecbd7fdde3ac76db0bd0eed8e9e1cde77e2e25703ca89ed87c8a814845e195e7

  • SHA512

    503e2103db57e40bab370ea6d2358ef1a734a088edc35862111028525a741a3c449467178f36dc7b0622214c4fd060f5f8c71145f1dd10594fd7d85f4105347b

  • SSDEEP

    1536:xzB+FCxcrTsInx2aaUAOutM3+nvQ7JhkYel+xhCf9r2Fyedni56qv/A:ZBaRsIQVUzp6IjkYeYqh2kedn+v/A

Malware Config

Signatures

  • Modifies firewall policy service 3 TTPs 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0fe0ce4e50eef688df00c7b84598b243_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0fe0ce4e50eef688df00c7b84598b243_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Users\Admin\AppData\Roaming\xzvnipbphvvpdr2p312bu22uagkghjz22\svcnost.exe
      "C:\Users\Admin\AppData\Roaming\xzvnipbphvvpdr2p312bu22uagkghjz22\svcnost.exe"
      2⤵
      • Modifies firewall policy service
      • Loads dropped DLL
      • Drops desktop.ini file(s)
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      PID:3024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\desktop.ini

    Filesize

    9KB

    MD5

    4a27242b307c6a836993353035fafc16

    SHA1

    5fea7a41b8f9071848108015d8a952e6f944eea0

    SHA256

    02fd93f64bda51e1e2991184cac13f077d509712e462c9e44be9cf8e22c06de1

    SHA512

    35e9c87642b82df2bf0a9312bb0e9abfb98282db1e34032a4d0150d82c5e2f2e13150ddc896f1e954f02288a1e696a4306ee595b94b1e404c6ec17bac64c44be

  • \Users\Admin\AppData\Roaming\ntuser.dat

    Filesize

    54KB

    MD5

    7e8e966927e04a35aec644602b8a9e05

    SHA1

    d201b0b41e8701818d60ddbf9f334332a512c4da

    SHA256

    46f18d9fbf63f378d86962cbf24f5ce57ce257555acd4effdcc41c1e2f1adf5c

    SHA512

    246777c79129a5076b71ca5d3f7e59b06d344f6b5e771892ae8ee68c0b5af9207cd1868b1336b49e6a84665309ad379a33ec6c8e72d7ce41de72153637921a51

  • memory/2288-0-0x0000000000400000-0x00000000014B5000-memory.dmp

    Filesize

    16.7MB

  • memory/2288-2-0x0000000000400000-0x0000000000461000-memory.dmp

    Filesize

    388KB

  • memory/2288-1-0x0000000000400000-0x00000000014B5000-memory.dmp

    Filesize

    16.7MB

  • memory/2288-3-0x0000000000400000-0x00000000014B5000-memory.dmp

    Filesize

    16.7MB

  • memory/2288-5-0x00000000030F0000-0x00000000041A5000-memory.dmp

    Filesize

    16.7MB

  • memory/2288-6-0x00000000030F0000-0x00000000041A5000-memory.dmp

    Filesize

    16.7MB

  • memory/2288-10-0x0000000000400000-0x0000000000461000-memory.dmp

    Filesize

    388KB

  • memory/2288-9-0x0000000000400000-0x00000000014B5000-memory.dmp

    Filesize

    16.7MB

  • memory/3024-7-0x0000000000400000-0x00000000014B5000-memory.dmp

    Filesize

    16.7MB

  • memory/3024-22-0x0000000000400000-0x00000000014B5000-memory.dmp

    Filesize

    16.7MB