Analysis

  • max time kernel
    13s
  • max time network
    16s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 20:25

Errors

Reason
Machine shutdown: "{\"level\":\"info\",\"time\":\"2024-04-19T20:25:29Z\",\"message\":\"Dirty snapshot: /var/lib/sandbox/hatchvm/win10v2004-20240412-en/instance_18-dirty.qcow2\"}"

General

  • Target

    fb19f9f090b7b6d0097a7746a50af60f_JaffaCakes118.exe

  • Size

    684KB

  • MD5

    fb19f9f090b7b6d0097a7746a50af60f

  • SHA1

    41bc3d1883d5eb36d168efd5072065b5a04766b5

  • SHA256

    54b5e1f9eb9a5fe7e98a0a1b61a3593bba381ec39069a727d95561e28352c675

  • SHA512

    9e32d642504d26cd397c1f2075c3a717f27d9429981819efee86ed480c25853f4f73abfddeae12202277621362346ba1b7017a8243ec583929312e5aecd7fa97

  • SSDEEP

    12288:gqjENgTj2zya6WUAz0mjvFsMftaHegK4Qfqs19ZR+lU+HR3:gRLUs0m7OMFfcQJ+lvx

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb19f9f090b7b6d0097a7746a50af60f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb19f9f090b7b6d0097a7746a50af60f_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:4276
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x4 /state0:0xa39be855 /state1:0x41c64e6d
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:1836

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4276-0-0x0000000000400000-0x000000000059F000-memory.dmp
    Filesize

    1.6MB

  • memory/4276-1-0x0000000002590000-0x0000000002591000-memory.dmp
    Filesize

    4KB

  • memory/4276-4-0x0000000000400000-0x000000000059F000-memory.dmp
    Filesize

    1.6MB