Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02/03/2025, 16:01

General

  • Target

    JaffaCakes118_41196c8ab31e3db84dd90bb5a36fa1b0.exe

  • Size

    177KB

  • MD5

    41196c8ab31e3db84dd90bb5a36fa1b0

  • SHA1

    01c8c093407d906247419986e4dc6aafce425cec

  • SHA256

    9e49226fd69efdbc05a3e9fdc705acfb87e2020cef3a039086778290babc19e6

  • SHA512

    dc360f150af0bf79e544231b96a56959aaccefdfd1fac177fcccf182ec771846aca6c67ba7e4482ff259525e297679b10903893238e3dc5d6230a973d4b0a7d7

  • SSDEEP

    3072:AFdsCwslUnTXSQDQyDiD7FtCUyu06enr2PHTn7v4ZuafBYlW2dKblVout14:uJwslUnjRDWtCUyGMrwH7OfyfcblVoSy

Malware Config

Signatures

  • Vobfus

    A widespread worm which spreads via network drives and removable media.

  • Vobfus family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41196c8ab31e3db84dd90bb5a36fa1b0.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41196c8ab31e3db84dd90bb5a36fa1b0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41196c8ab31e3db84dd90bb5a36fa1b0.exe
      "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41196c8ab31e3db84dd90bb5a36fa1b0.exe"
      2⤵
      • Adds policy Run key to start application
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\windefender.exe.jpg

    Filesize

    177KB

    MD5

    41196c8ab31e3db84dd90bb5a36fa1b0

    SHA1

    01c8c093407d906247419986e4dc6aafce425cec

    SHA256

    9e49226fd69efdbc05a3e9fdc705acfb87e2020cef3a039086778290babc19e6

    SHA512

    dc360f150af0bf79e544231b96a56959aaccefdfd1fac177fcccf182ec771846aca6c67ba7e4482ff259525e297679b10903893238e3dc5d6230a973d4b0a7d7

  • memory/2300-0-0x0000000000400000-0x000000000054D000-memory.dmp

    Filesize

    1.3MB

  • memory/2300-3-0x0000000003D20000-0x0000000003E6D000-memory.dmp

    Filesize

    1.3MB

  • memory/2300-11-0x0000000000400000-0x000000000054D000-memory.dmp

    Filesize

    1.3MB

  • memory/2732-5-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2732-10-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2732-8-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2732-16-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB