Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 13:46

General

  • Target

    1a5994f170dbdb9d795d1de7114e285d_JaffaCakes118.exe

  • Size

    87KB

  • MD5

    1a5994f170dbdb9d795d1de7114e285d

  • SHA1

    45d2cfb5d067cee6ee971fc149fe5716027578ec

  • SHA256

    6a897ea0e0de22edc67b40b4ab7e51dc7528ae9f9ef47e993cd1477ecb58114f

  • SHA512

    b3efbeef91acd4bd4ac2fc337188974c51bb61b7b249c38bcf3a3535f4562b2e774c4ba5bc199b198cae3c70c8083dd9445f9e4e2b3435f60c9d3fcc3b3d1a2f

  • SSDEEP

    1536:XsfXh6ZIfFyoNCoGEvBlfXyoBncIe+E9WQKzuHkN1MAarP0nnRshPdBteJzVnvN:cfXh6ZIfFyhEp1XyoBncIeeSHqnG0nQ8

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a5994f170dbdb9d795d1de7114e285d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a5994f170dbdb9d795d1de7114e285d_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s "C:\Program Files (x86)\TopGuide\TopGuide.dll"
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:2724
    • C:\Program Files (x86)\TopGuide\TopGuide.exe
      "C:\Program Files (x86)\TopGuide\TopGuide.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Program Files (x86)\TopGuide\TopGuide.dll"
        3⤵
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies registry class
        PID:2544

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\TopGuide\TopGuide.dll
    Filesize

    105KB

    MD5

    af91dc5eb2f1600a2acce03de4db8161

    SHA1

    3dc31ecc6ab4111d6f265c5a5700091449ae9df4

    SHA256

    0c1113cec21ed5a03fdd50f4602c362a161c55e4681788328624c296e49a70a5

    SHA512

    67f563095432601fddfc181c1fe1b020463c77148f59c8ea9bfade4b9e3392b1b1906b9603a10041d17c75f24265a5a9aa87ce6cda1d64ae356abba69519b3f2

  • C:\Program Files (x86)\TopGuide\adc.dll
    Filesize

    23KB

    MD5

    33d7115901c7382d911c5e5f28d95850

    SHA1

    e6b5b513626a1afd7285a1a3648912d54e819128

    SHA256

    b6af553defd463dd7d63b3c65b27d81a1ec5bb325cdaf57d3d42792e8d0dd361

    SHA512

    d5f697dad1c37b7b9d1ea30bd400f1900046fedc1c5ea4b9dea9646ea94f43ec81d3dad6f97f8ab2ab97c2804a939f72f903efae4b1e3e6f45b970bf5bf0eeed

  • \Program Files (x86)\TopGuide\TopGuide.exe
    Filesize

    45KB

    MD5

    97a66539f4cdf6f5970d4f3ab62e7157

    SHA1

    32dca1cbc2a1729dae1fba9b66d7221ed8b0b6a2

    SHA256

    d8fd95ab37afabedcd5d6a76785897b70770644ed3ab8a2b274dfd6ed971ea12

    SHA512

    1857d4829bc758b49a4ba7c2e5bf16b7d07c6eebde561829c4a2f850f50399da5ba68026c5ae19332af023117b750abfa39d05b844c2131c4479cdac387b8abe

  • memory/1812-0-0x0000000000400000-0x000000000043F000-memory.dmp
    Filesize

    252KB

  • memory/1812-1-0x0000000000830000-0x000000000086F000-memory.dmp
    Filesize

    252KB

  • memory/1812-34-0x0000000000400000-0x000000000043F000-memory.dmp
    Filesize

    252KB