Analysis

  • max time kernel
    100s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 17:31

General

  • Target

    ffcc337b15760783b0194a2e922be6a9_JaffaCakes118.exe

  • Size

    91KB

  • MD5

    ffcc337b15760783b0194a2e922be6a9

  • SHA1

    2dc585bf3e1ae5f25430d6de73fe5bc1db7a7da1

  • SHA256

    883ea0e7560d42613b4b5d9cc1822e20faa02f5faf9770d7130223058c0a04d4

  • SHA512

    9dc8925ba4117c151523d7751a87aee6e71959670a85319c0b9ea0c1f23970a6be3da070800f39ead835ee6d5ec679212da0d2755a0f70fec2f804ea00d02b51

  • SSDEEP

    1536:IQoCtrPFES5hBEKyw3qzsfhfFlT2ZOcmFa3hd+g/:IytrlBREwZN8OcIaR3

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Disables RegEdit via registry modification 3 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 12 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 41 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffcc337b15760783b0194a2e922be6a9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ffcc337b15760783b0194a2e922be6a9_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\WINDOWS\scout.exe
      C:\WINDOWS\scout.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2268
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 636
        3⤵
        • Program crash
        PID:4236
    • C:\WINDOWS\system\lsass.exe
      C:\WINDOWS\system\lsass.exe
      2⤵
      • Modifies WinLogon for persistence
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:440
    • C:\Windows\SysWOW64\explorer.exe
      explorer ffcc337b15760783b0194a2e922be6a9_JaffaCakes118
      2⤵
        PID:2388
      • C:\WINDOWS\scout.exe
        C:\WINDOWS\scout.exe
        2⤵
        • Modifies WinLogon for persistence
        • Disables RegEdit via registry modification
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4564
        • C:\WINDOWS\pikachu.exe
          C:\WINDOWS\pikachu.exe
          3⤵
          • Modifies WinLogon for persistence
          • Disables RegEdit via registry modification
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:3112
        • C:\WINDOWS\system\lsass.exe
          C:\WINDOWS\system\lsass.exe
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:4540
      • C:\WINDOWS\system\lsass.exe
        C:\WINDOWS\system\lsass.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:1052
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2268 -ip 2268
      1⤵
        PID:4180
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:448
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:3152

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\WINDOWS\scout.exe

          Filesize

          91KB

          MD5

          ffcc337b15760783b0194a2e922be6a9

          SHA1

          2dc585bf3e1ae5f25430d6de73fe5bc1db7a7da1

          SHA256

          883ea0e7560d42613b4b5d9cc1822e20faa02f5faf9770d7130223058c0a04d4

          SHA512

          9dc8925ba4117c151523d7751a87aee6e71959670a85319c0b9ea0c1f23970a6be3da070800f39ead835ee6d5ec679212da0d2755a0f70fec2f804ea00d02b51

        • C:\WINDOWS\system32\drivers\etc\hosts

          Filesize

          578B

          MD5

          4cedd41692993cf5a0a40baeb724b871

          SHA1

          fc1eeb1d88966ea4a816bcbdab320830b6f70261

          SHA256

          fc50ea976a803f4b75f0754c470753049cb6ad93466ec9a55f0b922e112a7695

          SHA512

          e7124fdba0a6580da6c48cd77777c6aa1aa23f304db8383551931db1e5e814d2d03de92eeaeeb64f4a0654ee7de640956abeffdd94bcd23c08a875cdc6907862

        • memory/440-128-0x0000000000400000-0x000000000045D000-memory.dmp

          Filesize

          372KB

        • memory/440-118-0x0000000000400000-0x000000000045D000-memory.dmp

          Filesize

          372KB

        • memory/1052-97-0x0000000000400000-0x000000000045D000-memory.dmp

          Filesize

          372KB

        • memory/1052-101-0x0000000000400000-0x000000000045D000-memory.dmp

          Filesize

          372KB

        • memory/2148-102-0x0000000000400000-0x000000000045D000-memory.dmp

          Filesize

          372KB

        • memory/2148-0-0x0000000000400000-0x000000000045D000-memory.dmp

          Filesize

          372KB

        • memory/2268-83-0x0000000000400000-0x000000000045D000-memory.dmp

          Filesize

          372KB

        • memory/3112-105-0x0000000000400000-0x000000000045D000-memory.dmp

          Filesize

          372KB

        • memory/3112-120-0x0000000000400000-0x000000000045D000-memory.dmp

          Filesize

          372KB

        • memory/3112-132-0x0000000000400000-0x000000000045D000-memory.dmp

          Filesize

          372KB

        • memory/4564-119-0x0000000000400000-0x000000000045D000-memory.dmp

          Filesize

          372KB