Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2024 22:02

General

  • Target

    a9d35b3546a908c804d177020daefcb0_JaffaCakes118.exe

  • Size

    7.0MB

  • MD5

    a9d35b3546a908c804d177020daefcb0

  • SHA1

    1ba9d78409d3188653fcb003d618b97a276577fa

  • SHA256

    45193fa14de60908b958e3f268ef46457acbbe4d7b63784a8dc177a510528827

  • SHA512

    fb03bd4f20493bfd41e013102162e3ca4b3e084f2be6caf8311c0e772d55ebb8b753f5bcc2397cc0f0b9298ac51da27b96232c858c9bbfcedf00b23db04cd337

  • SSDEEP

    196608:XPGZKb8EmARpfMWw93Axfy46VqPFUXd8hSXJTkWOg0rmt+kK1:+o7pa9wVaqcd8hSZkWOgOmHq

Malware Config

Extracted

Family

amadey

Version

2.42

Botnet

6e6f28

C2

http://185.215.113.20

Attributes
  • install_dir

    82b34ed5a0

  • install_file

    rgbux.exe

  • strings_key

    546f4527af5507340e285ce20285c73e

  • url_paths

    /gb9fskvS/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Babadeda

    Babadeda is a crypter delivered as a legitimate installer and used to drop other malware families.

  • Babadeda Crypter 1 IoCs
  • Babadeda family
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9d35b3546a908c804d177020daefcb0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a9d35b3546a908c804d177020daefcb0_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3204
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1798690 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\a9d35b3546a908c804d177020daefcb0_JaffaCakes118.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-3756129449-3121373848-4276368241-1000"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Users\Admin\AppData\Roaming\DbVisualizer Manager\DbVisualizer.exe
        "C:\Users\Admin\AppData\Roaming\DbVisualizer Manager\DbVisualizer.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        PID:3636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\152137561294

    Filesize

    79KB

    MD5

    05d0eb679a95522d17e3c4186e41b010

    SHA1

    d29fc01cefd9d20ef6b1ce82eb3bf2e69ee862a5

    SHA256

    5b32ee313815a747c78a4f3571281c99c4bdb65f747928820aee1aa4a6bbed9f

    SHA512

    4bf2f01d28e7827b39877ec4b544ec5aaf1a6fdf3e8f0abc8d49e6a350ccf8d222229f8f877320cfaae2ddc379ca76fce8d459c2922b8431f223de537eb1198d

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.JPG

    Filesize

    2KB

    MD5

    3220a6aefb4fc719cc8849f060859169

    SHA1

    85f624debcefd45fdfdf559ac2510a7d1501b412

    SHA256

    988cf422cbf400d41c48fbe491b425a827a1b70691f483679c1df02fb9352765

    SHA512

    5c45ea8f64b3cdfb262c642bd36b08c822427150d28977af33c9021a6316b6efed83f3172c16343fd703d351af3966b06926e5b33630d51b723709712689881d

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    1.3MB

    MD5

    ac23d03c4b8d531016a3c1ebfa2bc91c

    SHA1

    11383627d5515ed2257f594db7fbce3a4b9106f8

    SHA256

    0ddd10f3c8a3268237117f08a94c52ead801a76286bb76d0f521b56689801d06

    SHA512

    bb649ab787a05dba410ce43a592b7f122c71f1fdc69bbb8789c57a3e64018189eebb9b46669a2d6a1b156818bb59beed130aeae6e1928108dee16168445659c1

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

    Filesize

    326KB

    MD5

    e7a789232ef503dcb4929791673009a3

    SHA1

    8bc28bce4c9d8b4a6e360100441ba54a878de4c1

    SHA256

    89daa79b558055f6f893abf38a0f17d3e1e0193d59dafbdf98d72d4e5961c2a1

    SHA512

    6439a2ec5e9d486c15a37a736bc8d36d8e5f6ecb6a354d0fdd7efc9dccd3fb6bdb208a051b0d81f101669169826e07f9b4ddd79259c79c1e03856af5a9442b87

  • C:\Users\Admin\AppData\Roaming\DbVisualizer Manager\DbVisualizer.exe

    Filesize

    4.9MB

    MD5

    7ecebf023300b9b55d8c45a4c418e777

    SHA1

    f82a08f188eeab23adb988cfdecd9bfb7d5d3f58

    SHA256

    5de35a3de224a39ae9e5f68f55711e75a13869e05c11cf02cf026996ab10b53c

    SHA512

    55bf4127741901c3636a82e8f638e6489a0f4facfe02fe062fe32c5748a4374e0d453966389761f5cb9becd74fd664f7cf189071851dc947f035121b75a62005

  • C:\Users\Admin\AppData\Roaming\DbVisualizer Manager\Uninstall\uninstall.xml

    Filesize

    67KB

    MD5

    2127159799a0fb58dbb1ce53b78dd007

    SHA1

    d96ec16e5d118f4615390d54325f57a4521e63dc

    SHA256

    6b7406526a4f8791008452a6157b6407019a99482df7dd3a32a82b8cbda991d8

    SHA512

    f2a7f3af3b0fe1b2ed81280e31e88e482ac2406d7fb4765a636a9c74d9f280084fd3442fe6d9966ee8bcbd52f643a88c4bbfd9336c9705eeea83b263070acf7a

  • C:\Users\Admin\AppData\Roaming\DbVisualizer Manager\Uninstall\uninstall.xml

    Filesize

    75KB

    MD5

    89c38435aafd7ce1411925f1b8c64646

    SHA1

    04fcf848495a00114f25cc8c53c3bc693ef3e4da

    SHA256

    1d0d24a6c472121849f434b8954fb7aafdbf025f011b7acdd671e24354eec90b

    SHA512

    50ff0ac27d1f399ff5106359dedbc757ffb8901f3597985e65439ca0fdb53f127f60c55c5611844d2e03abdbda0cd0ae655d3c9081455518ebdaf979e47c2bc4

  • C:\Users\Admin\AppData\Roaming\DbVisualizer Manager\libintl-8.dll

    Filesize

    3.8MB

    MD5

    4a9b0f444ac743624a8a975d121c7111

    SHA1

    99c8d48075e63e7b5aa80d39bc6e375c5e6d080b

    SHA256

    6486eb74a008109826731bf73e4cfed5acd4feb2b8c8c2825bb2ecdb9da982a5

    SHA512

    a32595907bd5e03fc473d1628ff5db076cd4b62eed1de43b55a774c0e3508096218c16e7afd12e2ca9e9fc8203aadfe1d38140a0c917784d722f19668dc6d9a4

  • C:\Users\Admin\AppData\Roaming\DbVisualizer Manager\manual.pdf

    Filesize

    431KB

    MD5

    b78eb6c1f6364dea245a592bf1cb6a13

    SHA1

    b509bc936a3882db2c911d6bde86da05e5bf829d

    SHA256

    db1efa5c12505764838c95c1f377d3584dde6ff5c7470a4d0c7bb61254065608

    SHA512

    834a06116f2e9e62c60a6024dcbb5f18f938820bb04bfb221fbdcd49b3f0fb61a471edf3056fb1256357beeaf36e8b4d0a5331c2bcfc4f1d2fd5e7f3a277269c

  • C:\Users\Admin\AppData\Roaming\DbVisualizer Manager\res\public\en_GB\html\startpage_banner.html

    Filesize

    490B

    MD5

    5d1f7da1c3d95020a0708118145364d0

    SHA1

    02f630e7ac8b8d400af219bd8811aa3a22f7186e

    SHA256

    d2d828c2c459b72ee378db6c5ac295315b8a783b7049032f92ed4fcb2a89684a

    SHA512

    6bbdaaef1478ffd9e9d3a95d300f35b9ac6f3ce6564e80734445a827ad8761233db36c679fac117f363bae27918983520f0e2f408205d3549b001fc4ae4c920c

  • C:\Users\Admin\AppData\Roaming\DbVisualizer Manager\res\public\en_GB\html\startpage_connect_to_data_no_mru.html

    Filesize

    1KB

    MD5

    20bbd307866f19a5af3ae9ebd5104018

    SHA1

    8e03c9b18b9d27e9292ee154b773553493df1157

    SHA256

    e4fe51c170e02a01f30a4db8b458fb9b8dee13a7740f17765ba4873fac62c5f7

    SHA512

    420a132ad4ba3a67f5b66a3e463c4fa495b7941d58d6d669a8c984380607a03f0afa1c92bcf1f8d1fc5d93838ea611f7f9cf439bb3ada0142431b119ddfad40d

  • C:\Users\Admin\AppData\Roaming\DbVisualizer Manager\res\public\en_GB\html\startpage_connect_to_data_with_mru.html

    Filesize

    1KB

    MD5

    e6bc0d078616dd5d5f72d46ab2216e89

    SHA1

    f70534bb999bcb8f1db0cf25a7279757e794499f

    SHA256

    e8f50f17c994f394239350951a40c3454e9b52b0ca95cf342f2577828f390a54

    SHA512

    6ccd6e19ec63f20c86a28ccaffa609a2d0de7991a8eb2d6ea016bcc5d0e9f2fc28c33a15c4af891f28a9e1e4131f38f84f8e1a8859e020d6f267977075f7c66a

  • C:\Users\Admin\AppData\Roaming\DbVisualizer Manager\res\public\en_GB\html\startpage_landing.html

    Filesize

    720B

    MD5

    0a5b47256c14570b80ef77ecfd2129b7

    SHA1

    69210a7429c991909c70b6b6b75fe4bc606048ae

    SHA256

    1934657d800997dedba9f4753150f7d8f96dd5903a9c47ed6885aabf563bf73d

    SHA512

    5ca22260d26ec5bb1d65c4af3e2f05356d7b144836790ac656bf8c1687dd5c7d67a8a46c7bde374ec9e59a1bedc0298a4609f229d997409a0cc5453ef102ecb2

  • C:\Users\Admin\AppData\Roaming\DbVisualizer Manager\res\public\en_GB\html\startpage_topstrip_no_mru.html

    Filesize

    659B

    MD5

    eced86c9d5b8952ac5fb817c3ce2b8ba

    SHA1

    3ca24e69df7a4b81f799527a97282799fcd3f1e2

    SHA256

    3988afa43d3c716ecbe4e261ff13c32fe67baaaf1718eac790040cff2aa4e44d

    SHA512

    a21e88968c30f14363a73dfd7801cea34255acb968160fad59d813bb64352583c8c4f6cd9d45811676ca5ca90a4250601a53e80b6f41d6727465f3a57e7423a1

  • C:\Users\Admin\AppData\Roaming\DbVisualizer Manager\res\public\en_GB\html\startpage_topstrip_with_mru.html

    Filesize

    798B

    MD5

    cc4d8a787ab1950c4e3aac5751c9fcde

    SHA1

    d026a156723a52c34927b5a951a2bb7d23aa2c45

    SHA256

    13683e06e737e83ca94505b1cd1cd70f4f8b2cc5e7560f121a6e02ed1a06e7ee

    SHA512

    e0b01f5ee4da60e35a4eb94490bed815aea00382f3b9822b7c29294cf86a2fe480dba704f086a38f9d7aaf39e8160f49cf806b6b6c44651de56e290249dd9ebe

  • C:\Users\Admin\AppData\Roaming\DbVisualizer Manager\res\public\en_GB\stylesheets\start_page.css

    Filesize

    2KB

    MD5

    f2ab3e5fb61293ae8656413dbb6e5dc3

    SHA1

    53b3c3c4b57c3d5e2d9a36272b27786cd60f0eb5

    SHA256

    06db4d53adf4a1ecbc03ed9962af7f46fd3a54668d45907dc1737125e38ec192

    SHA512

    2c31cad868e1e5149a4308a149104ac3d88907894699fb0413860c8f578de32f6814b08d518de7a7fe3782f0cea173cb1766da7c25f2bcdddaffae7bc0da927c

  • C:\Users\Admin\AppData\Roaming\DbVisualizer Manager\res\public\en_GB\stylesheets\start_page_landing.css

    Filesize

    282B

    MD5

    49617add7303a8fbd24e1ad16ba715d8

    SHA1

    31772218ccf51fe5955625346c12e00c0f2e539a

    SHA256

    b3a99eea19c469dab3b727d1324ed87d10999133d3268ed0fadd5a5c8d182907

    SHA512

    9d1198ca13a0c1f745b01aabc23b60b8e0df4f12d7fdf17e87e750f021fc3800ea808af6c875848b3850061070dfd54c2e34d92cea4e8a2bf4736fbcfd129d1e

  • memory/1768-574-0x0000000000DB0000-0x0000000001198000-memory.dmp

    Filesize

    3.9MB

  • memory/1768-11-0x0000000000DB0000-0x0000000001198000-memory.dmp

    Filesize

    3.9MB

  • memory/3636-573-0x00000000002F0000-0x00000000007D3000-memory.dmp

    Filesize

    4.9MB

  • memory/3636-593-0x00000000002F0000-0x00000000007D3000-memory.dmp

    Filesize

    4.9MB