Analysis

  • max time kernel
    147s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 01:12

General

  • Target

    f25897326beee04afba384bc50e0c35b_JaffaCakes118.exe

  • Size

    36KB

  • MD5

    f25897326beee04afba384bc50e0c35b

  • SHA1

    5085a4d48444be7f4a7ec1dd4f4810d3ce5869cb

  • SHA256

    95c3212ceba92fcd3603232f23b6748bd24bc2575ee1047170ac0d1ca44fcd13

  • SHA512

    85def6bc6209971cf42efac5f62112a086e9f85b15a49142d335eb6093ded27962a952bf03801ee09a210bad45d7a008202031b135ff02770ee715708a7d56e0

  • SSDEEP

    768:Qi/8POyOVXow3UVnnK9Fi9k13ebvMSPIl1C3T:QNPlOVXow3UVnKKOMb0PU3T

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • Views/modifies file attributes 1 TTPs 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f25897326beee04afba384bc50e0c35b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f25897326beee04afba384bc50e0c35b_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\System\$77-System.exe
      "C:\System\$77-System.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath '\System'
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:840
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath '\System'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1704
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-System.exe'
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2368
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-System.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:716
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath '\System\r77-x64.dll'
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2356
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath '\System\r77-x64.dll'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:972
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath '\System\r77-x86.dll'
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1488
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath '\System\r77-x86.dll'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1300
      • C:\Windows\system32\cmd.exe
        cmd.exe /c attrib +h +r +s "\System"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2220
        • C:\Windows\system32\attrib.exe
          attrib +h +r +s "\System"
          4⤵
          • Views/modifies file attributes
          PID:1932
      • C:\Windows\system32\cmd.exe
        cmd.exe /c attrib +h +r +s "\System\$77-System.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:572
        • C:\Windows\system32\attrib.exe
          attrib +h +r +s "\System\$77-System.exe"
          4⤵
          • Views/modifies file attributes
          PID:1984
      • C:\Windows\system32\cmd.exe
        cmd.exe /c attrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-System.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1692
        • C:\Windows\system32\attrib.exe
          attrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-System.exe"
          4⤵
          • Views/modifies file attributes
          PID:1544
      • C:\Windows\system32\cmd.exe
        cmd.exe /c attrib +h +r +s "\System\r77-x64.dll"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2168
        • C:\Windows\system32\attrib.exe
          attrib +h +r +s "\System\r77-x64.dll"
          4⤵
          • Views/modifies file attributes
          PID:2820
      • C:\Windows\system32\cmd.exe
        cmd.exe /c attrib +h +r +s "\System\r77-x86.dll"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Windows\system32\attrib.exe
          attrib +h +r +s "\System\r77-x86.dll"
          4⤵
          • Views/modifies file attributes
          PID:2264
      • C:\Windows\system32\netsh.exe
        netsh firewall delete allowedprogram "C:\System\$77-System.exe"
        3⤵
        • Modifies Windows Firewall
        PID:2136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\System\$77-System.exe

    Filesize

    36KB

    MD5

    f25897326beee04afba384bc50e0c35b

    SHA1

    5085a4d48444be7f4a7ec1dd4f4810d3ce5869cb

    SHA256

    95c3212ceba92fcd3603232f23b6748bd24bc2575ee1047170ac0d1ca44fcd13

    SHA512

    85def6bc6209971cf42efac5f62112a086e9f85b15a49142d335eb6093ded27962a952bf03801ee09a210bad45d7a008202031b135ff02770ee715708a7d56e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3C0E.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    f17c3672194ed59e312fa45530c2e881

    SHA1

    bd685f28bf11cab71585ab1e3571e815496a625f

    SHA256

    9ffce4ca70a06685c87016ab85175a7827d2ed03246c3367011a5420d44ac304

    SHA512

    02a1f757d3b0d4c61811506d147aad135195b02708aee933b51c3dbce23423e56816b742ebd8623ea0d773ed82ceb7ac55bc8937938425e01de9ef795e071990

  • \??\PIPE\srvsvc

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/716-454-0x000007FEEDA40000-0x000007FEEE3DD000-memory.dmp

    Filesize

    9.6MB

  • memory/716-448-0x0000000002AE0000-0x0000000002B60000-memory.dmp

    Filesize

    512KB

  • memory/716-453-0x0000000002AE0000-0x0000000002B60000-memory.dmp

    Filesize

    512KB

  • memory/716-450-0x000007FEEDA40000-0x000007FEEE3DD000-memory.dmp

    Filesize

    9.6MB

  • memory/716-451-0x0000000002AE0000-0x0000000002B60000-memory.dmp

    Filesize

    512KB

  • memory/716-452-0x0000000002AE0000-0x0000000002B60000-memory.dmp

    Filesize

    512KB

  • memory/716-449-0x0000000001FD0000-0x0000000001FD8000-memory.dmp

    Filesize

    32KB

  • memory/716-446-0x000000001B520000-0x000000001B802000-memory.dmp

    Filesize

    2.9MB

  • memory/716-447-0x000007FEEDA40000-0x000007FEEE3DD000-memory.dmp

    Filesize

    9.6MB

  • memory/972-464-0x00000000028F0000-0x0000000002970000-memory.dmp

    Filesize

    512KB

  • memory/972-460-0x000007FEED0A0000-0x000007FEEDA3D000-memory.dmp

    Filesize

    9.6MB

  • memory/972-466-0x000007FEED0A0000-0x000007FEEDA3D000-memory.dmp

    Filesize

    9.6MB

  • memory/972-465-0x00000000028FB000-0x0000000002962000-memory.dmp

    Filesize

    412KB

  • memory/972-463-0x00000000028F0000-0x0000000002970000-memory.dmp

    Filesize

    512KB

  • memory/972-462-0x000007FEED0A0000-0x000007FEEDA3D000-memory.dmp

    Filesize

    9.6MB

  • memory/972-461-0x00000000028F0000-0x0000000002970000-memory.dmp

    Filesize

    512KB

  • memory/1300-473-0x000007FEEDA40000-0x000007FEEE3DD000-memory.dmp

    Filesize

    9.6MB

  • memory/1300-476-0x0000000002BF0000-0x0000000002C70000-memory.dmp

    Filesize

    512KB

  • memory/1300-474-0x0000000002BF0000-0x0000000002C70000-memory.dmp

    Filesize

    512KB

  • memory/1300-479-0x0000000002BF0000-0x0000000002C70000-memory.dmp

    Filesize

    512KB

  • memory/1300-480-0x000007FEEDA40000-0x000007FEEE3DD000-memory.dmp

    Filesize

    9.6MB

  • memory/1300-475-0x000007FEEDA40000-0x000007FEEE3DD000-memory.dmp

    Filesize

    9.6MB

  • memory/1300-478-0x0000000002BF0000-0x0000000002C70000-memory.dmp

    Filesize

    512KB

  • memory/1704-434-0x0000000002DC0000-0x0000000002E40000-memory.dmp

    Filesize

    512KB

  • memory/1704-436-0x000007FEEE2D0000-0x000007FEEEC6D000-memory.dmp

    Filesize

    9.6MB

  • memory/1704-437-0x0000000002DCB000-0x0000000002E32000-memory.dmp

    Filesize

    412KB

  • memory/1704-435-0x0000000002DC4000-0x0000000002DC7000-memory.dmp

    Filesize

    12KB

  • memory/1704-438-0x000007FEEE2D0000-0x000007FEEEC6D000-memory.dmp

    Filesize

    9.6MB

  • memory/1704-433-0x000007FEEE2D0000-0x000007FEEEC6D000-memory.dmp

    Filesize

    9.6MB

  • memory/1704-431-0x000000001B5D0000-0x000000001B8B2000-memory.dmp

    Filesize

    2.9MB

  • memory/1704-432-0x0000000002290000-0x0000000002298000-memory.dmp

    Filesize

    32KB

  • memory/2236-8-0x000007FEF5C70000-0x000007FEF665C000-memory.dmp

    Filesize

    9.9MB

  • memory/2236-1-0x000007FEF5C70000-0x000007FEF665C000-memory.dmp

    Filesize

    9.9MB

  • memory/2236-0-0x0000000000A60000-0x0000000000A70000-memory.dmp

    Filesize

    64KB

  • memory/2884-439-0x000007FEF5C70000-0x000007FEF665C000-memory.dmp

    Filesize

    9.9MB

  • memory/2884-477-0x000000001BC10000-0x000000001BC90000-memory.dmp

    Filesize

    512KB

  • memory/2884-440-0x000000001BC10000-0x000000001BC90000-memory.dmp

    Filesize

    512KB

  • memory/2884-7-0x0000000000B90000-0x0000000000BA0000-memory.dmp

    Filesize

    64KB

  • memory/2884-9-0x000007FEF5C70000-0x000007FEF665C000-memory.dmp

    Filesize

    9.9MB