Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 23:25

General

  • Target

    0b3dbac1f5461615b288e1c9076e7176_JaffaCakes118.exe

  • Size

    5.2MB

  • MD5

    0b3dbac1f5461615b288e1c9076e7176

  • SHA1

    ce7f775db85b6a311946d46e64bad27b63019dd7

  • SHA256

    ec3f778fe07bf5f3fcced76b5445c2757dbcf38c90d486f8280616f54689f655

  • SHA512

    f9a68cb89876f4e9551b95c904e0b61dc9f794c3292afa4c08806f7c0e6e69c3aeb1d91bd836b551aab26c832e4f6812ff806e2ca1c91ad59e157f901da82eb3

  • SSDEEP

    98304:QFtEXLMkx/ugndlSUYjj86cQbJOn0u/uQV5Eqtn1kaLVtXowUe0/JEQK:wt7MM3eGquQsESah6h

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 6 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 64 IoCs
  • Drops file in Windows directory 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b3dbac1f5461615b288e1c9076e7176_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0b3dbac1f5461615b288e1c9076e7176_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe
      2⤵
      • Modifies WinLogon for persistence
      • Boot or Logon Autostart Execution: Active Setup
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\mswinsck.ocx"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:2156
      • C:\Windows\scvhost.exe
        C:\Windows\scvhost.exe C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe
        3⤵
        • Modifies WinLogon for persistence
        • Boot or Logon Autostart Execution: Active Setup
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:972
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe
      2⤵
      • Modifies WinLogon for persistence
      • Boot or Logon Autostart Execution: Active Setup
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\mswinsck.ocx"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:1568
      • C:\Windows\scvhost.exe
        C:\Windows\scvhost.exe C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3376

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe

    Filesize

    353KB

    MD5

    e44b4a7799dc2156e948e05f7b79c538

    SHA1

    ca6b021e48c4d05b9081312b5c14773c8c2a7480

    SHA256

    74fb5348a57230518a107e2289c23d780a8b4b481bba00157cc976c19b6493c1

    SHA512

    8d89843b8e4378f8c1fe76522645595f6c801f2a9642ebb3b9090a58cb640cd3a7534a097555513ae14f96de581c69e76bc0b3a71a90489c404a1c1bb7600e0e

  • C:\Windows\mswinsck.ocx

    Filesize

    105KB

    MD5

    9484c04258830aa3c2f2a70eb041414c

    SHA1

    b242a4fb0e9dcf14cb51dc36027baff9a79cb823

    SHA256

    bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

    SHA512

    9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

  • C:\Windows\system32\drivers\etc\hosts

    Filesize

    254B

    MD5

    57037972b12d4069eeb9554d1fa3ee35

    SHA1

    21a817a6dac663195c38437129a93d330bf53c7e

    SHA256

    cc5b041e52ffe28af276df29e8c5343b8907718e235d8aeda89455ceb1c222b1

    SHA512

    448d6a3ca2c54843913cc41a9ea9a438410612407bc7a492195821a6620998cc0ad1cbceafe1e1e047557f7fb81a24dd0f3fb1d304d396d0faed2d6f829901c1

  • memory/972-41-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2200-7-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2200-24-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2384-26-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2384-38-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3376-36-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB