Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    06-10-2024 19:13

General

  • Target

    1954f7c5cf2ed21665937051cdb8b9d4_JaffaCakes118.exe

  • Size

    330KB

  • MD5

    1954f7c5cf2ed21665937051cdb8b9d4

  • SHA1

    37b324eb046260d19fa038b6829a06aa5ae73af8

  • SHA256

    b29d4f97b9274450f159bd7e712738814b6643140be3ecb8e37a4c3aaec9354c

  • SHA512

    bec30d6156da8b0e04a8831057eeb3d208e4385ee9d917d6c11a46eeac7e2e2b53502b10395e6d295caf5732d62a881d006e6f076e6ce653647eee5f8d57df80

  • SSDEEP

    6144:ANuIJXtgwj5YkigHnoAlBKeUHM9V0WGqfiK6vRuTFzHteF2MmH0q/LTgv:AoI13j5YkdBKpHCBLiK+uTFzHteXmvjY

Malware Config

Signatures

  • Ammyy Admin

    Remote admin tool with various capabilities.

  • AmmyyAdmin payload 3 IoCs
  • FlawedAmmyy RAT

    Remote-access trojan based on leaked code for the Ammyy remote admin software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1954f7c5cf2ed21665937051cdb8b9d4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1954f7c5cf2ed21665937051cdb8b9d4_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:1508
  • C:\Users\Admin\AppData\Local\Temp\1954f7c5cf2ed21665937051cdb8b9d4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1954f7c5cf2ed21665937051cdb8b9d4_JaffaCakes118.exe" -service -lunch
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Users\Admin\AppData\Local\Temp\1954f7c5cf2ed21665937051cdb8b9d4_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1954f7c5cf2ed21665937051cdb8b9d4_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\AMMYY\hr

    Filesize

    22B

    MD5

    1085abaedb36b4b648773116cc68382f

    SHA1

    1cd3239ed11568b30bb9a3f0cb1718a433293795

    SHA256

    7c84603a3a4af06e5515f71e853221e963eaf11c8b217906bf28478752687b1f

    SHA512

    57fa52bc64eb7bbf406f69f72fd6d8563324cb5020403df9a0bd9745dc76bcdb221bd176727ab75b87d97b73cc89a4781b8ef3cec2b13e72109b3e076fa20f70

  • C:\ProgramData\AMMYY\hr3

    Filesize

    68B

    MD5

    4d6fd5d79590e9f2f5b065bff4c8caca

    SHA1

    9536a0e198c8fc08ad2e65e620a508c9ea8c753c

    SHA256

    8c6190a06e0c5617b8862b5c8f35745cbfdb02c406b0ed6fe8718a5c26fefd48

    SHA512

    c9e0902ccff80eb75639d039d180c205bb8360112b1905e3ce6093603696e5772eba184363e096fa87b831af2352b6dd4a9d7004c6f74c695503b241e02dbccf

  • C:\ProgramData\AMMYY\settings3.bin

    Filesize

    269B

    MD5

    a55567fceb74f9ca4f151f4ab84b68c7

    SHA1

    63b4a57b258e640b165732dbcd0ca00fc69b4c8b

    SHA256

    f649823939d0bf2b01f5c785e55d3e278c1ee7cc11b547c6644ac9f90996e9d7

    SHA512

    3cbeb788c068008bdf2c7c19b696d464e66f66a969164cf98793e3150cf5ff82822de41deabb79921cbfcc93897ee824872c64a7bd9e131b1304105cad0f010f

  • memory/1508-0-0x0000000000400000-0x00000000004C3000-memory.dmp

    Filesize

    780KB

  • memory/1508-7-0x0000000000400000-0x00000000004C3000-memory.dmp

    Filesize

    780KB

  • memory/2704-5-0x0000000000400000-0x00000000004C3000-memory.dmp

    Filesize

    780KB

  • memory/2808-12-0x0000000000400000-0x00000000004C3000-memory.dmp

    Filesize

    780KB