Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    02-11-2024 21:27

General

  • Target

    87d9ef97da1e685c852a13caa06d07fb_JaffaCakes118.exe

  • Size

    95KB

  • MD5

    87d9ef97da1e685c852a13caa06d07fb

  • SHA1

    96721e8bc666588b9f2b1adc01f13d566157a989

  • SHA256

    a6ef6f6c2903431580bdd87e3aa3ee4fdd1f33b3a533a72ff735185e3d32ad9c

  • SHA512

    ab10ed5236fa6ded2d1d595c8fbca9a552aa05bb289ecd0d87149a7f852bff438d5fe8a6007230e6b4002c5e1839c91e44f9406e60fa7337eecf9dc1cc7212ad

  • SSDEEP

    1536:fN8k3qSADi1D5z8HqyA8vk0mRW2abvrRt5Cmxvxi2XB8fgHR29Z15zFvUprX:d1ADKD5ADMrRALk6xiVfgxWZPzFST

Malware Config

Signatures

  • Vobfus

    A widespread worm which spreads via network drives and removable media.

  • Vobfus family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87d9ef97da1e685c852a13caa06d07fb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\87d9ef97da1e685c852a13caa06d07fb_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Users\Admin\AppData\Local\Temp\87d9ef97da1e685c852a13caa06d07fb_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\87d9ef97da1e685c852a13caa06d07fb_JaffaCakes118.exe
      2⤵
      • Adds policy Run key to start application
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dyc1p3t3a.exe.jpg

    Filesize

    95KB

    MD5

    87d9ef97da1e685c852a13caa06d07fb

    SHA1

    96721e8bc666588b9f2b1adc01f13d566157a989

    SHA256

    a6ef6f6c2903431580bdd87e3aa3ee4fdd1f33b3a533a72ff735185e3d32ad9c

    SHA512

    ab10ed5236fa6ded2d1d595c8fbca9a552aa05bb289ecd0d87149a7f852bff438d5fe8a6007230e6b4002c5e1839c91e44f9406e60fa7337eecf9dc1cc7212ad

  • memory/2272-0-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2272-1-0x0000000000220000-0x000000000023C000-memory.dmp

    Filesize

    112KB

  • memory/2272-8-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2736-6-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2736-9-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2736-10-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2736-4-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2736-5-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2736-12-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2736-11-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2736-17-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2736-3-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2736-28-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2736-71-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB