Analysis

  • max time kernel
    135s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/06/2024, 11:58

General

  • Target

    05c792f7ca289a5e53d390b9f32ffcfd_JaffaCakes118.exe

  • Size

    414KB

  • MD5

    05c792f7ca289a5e53d390b9f32ffcfd

  • SHA1

    6b97cc98029771ff5a7765360bf12561201b432e

  • SHA256

    b4eea543d3c7a0d19f62b2f0dec0cb544f8d65cd3c8447298632110abbbcdabb

  • SHA512

    6955f493830ba2591d3a961830e4ebb32d0e269cbe624f0e6e8a6288db049f072729e62f82c48d680eae83d33f1b888f6c5cb44ed39a15e25602343dc7b35dad

  • SSDEEP

    12288:cEU3npqLuOCtLpq7vnGjp2Vofyr3t/Fwh0uZatfGRxSI:cEU3pqLXEUQ2VofyxFwh0N

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 19 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 52 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05c792f7ca289a5e53d390b9f32ffcfd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\05c792f7ca289a5e53d390b9f32ffcfd_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4756 -s 888
      2⤵
      • Program crash
      PID:744
    • C:\ProgramData\bB13201LcKlP13201\bB13201LcKlP13201.exe
      "C:\ProgramData\bB13201LcKlP13201\bB13201LcKlP13201.exe" "C:\Users\Admin\AppData\Local\Temp\05c792f7ca289a5e53d390b9f32ffcfd_JaffaCakes118.exe"
      2⤵
      • Modifies security service
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:4596
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4596 -s 896
        3⤵
        • Program crash
        PID:672
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4756 -ip 4756
    1⤵
      PID:4840
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4596 -ip 4596
      1⤵
        PID:3396
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
        • Suspicious use of FindShellTrayWindow
        PID:4108
      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
        1⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of SetWindowsHookEx
        PID:4380
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
        • Suspicious use of FindShellTrayWindow
        PID:3908
      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
        1⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of SetWindowsHookEx
        PID:2204
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
        • Suspicious use of FindShellTrayWindow
        PID:3668
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
          PID:724
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:1496
          • C:\Windows\explorer.exe
            explorer.exe /LOADSAVEDWINDOWS
            2⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:3000
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:1840
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:1248
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:4268
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:4176
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:3432
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:748
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:2888
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            • Suspicious use of FindShellTrayWindow
            PID:2212
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            • Suspicious use of FindShellTrayWindow
            PID:2272
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            PID:3004
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            PID:3652
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            PID:3300
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            PID:1260
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            PID:3448
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            PID:4852
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            PID:3484
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            PID:744
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            PID:2900
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            PID:2148
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:2156
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:3704
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:4816
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:1768
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:340
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:2528
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:2272
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:2128
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:3532

                            Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\ProgramData\bB13201LcKlP13201\bB13201LcKlP13201.exe

                                    Filesize

                                    414KB

                                    MD5

                                    5d10211207fbc7eead6128096d57bc87

                                    SHA1

                                    75096af8305aafcf1c10a1a0446c330bc77cebd0

                                    SHA256

                                    73f12b25f2b27c07b9722f897c3a7ed4b4bc4a7b6c8fe320c89a736000f349aa

                                    SHA512

                                    c102d129ef683d683c67be0f6c79796a5784d073d64b1ca122568c6a66a1cf97251f74747c216e2ac163effe432805e5ae705b940b15fc29f4c8bada41891290

                                  • memory/4596-21-0x0000000000400000-0x00000000004D2000-memory.dmp

                                    Filesize

                                    840KB

                                  • memory/4596-22-0x0000000000400000-0x00000000004D2000-memory.dmp

                                    Filesize

                                    840KB

                                  • memory/4596-28-0x0000000000400000-0x00000000004D2000-memory.dmp

                                    Filesize

                                    840KB

                                  • memory/4596-35-0x0000000000400000-0x00000000004D2000-memory.dmp

                                    Filesize

                                    840KB

                                  • memory/4596-36-0x0000000000400000-0x00000000004D2000-memory.dmp

                                    Filesize

                                    840KB

                                  • memory/4596-37-0x0000000000400000-0x00000000004D2000-memory.dmp

                                    Filesize

                                    840KB

                                  • memory/4596-38-0x0000000000400000-0x00000000004D2000-memory.dmp

                                    Filesize

                                    840KB

                                  • memory/4756-0-0x0000000000660000-0x0000000000663000-memory.dmp

                                    Filesize

                                    12KB

                                  • memory/4756-1-0x0000000000400000-0x00000000004D2000-memory.dmp

                                    Filesize

                                    840KB

                                  • memory/4756-10-0x0000000000400000-0x00000000004D2000-memory.dmp

                                    Filesize

                                    840KB

                                  • memory/4756-18-0x0000000000400000-0x00000000004D2000-memory.dmp

                                    Filesize

                                    840KB