Analysis

  • max time kernel
    155s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 01:44

General

  • Target

    1856778a22934a42352044e5dc12c4f9_JaffaCakes118.exe

  • Size

    704KB

  • MD5

    1856778a22934a42352044e5dc12c4f9

  • SHA1

    fb1807bc938c0b4bf957a328e56ed6d5d45c7b75

  • SHA256

    67a735e78321eaf41d1de5fcbc93c97c29ef8bf84a881701ffd59587f5e046e1

  • SHA512

    718618759a8ebf2073734f1cf8038438888c348262e11c80ae1b5f75e9243c91c5c4ae58fd070963b6827b335ed4e1c431551944ff8818e27b1f298a84c402db

  • SSDEEP

    12288:g47scyuYU1kcY5VaYSD3MqmpplpGoGL3etQoMiXM8gFf/Sj4yPY:DsXuNkJSD+563ey8gVqj4yw

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 5 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • Drops file in System32 directory 7 IoCs
  • Drops file in Windows directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1856778a22934a42352044e5dc12c4f9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1856778a22934a42352044e5dc12c4f9_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Windows\server prorat 1.9 versiunea care va trebui bindata cu altceva.exe
      "C:\Windows\server prorat 1.9 versiunea care va trebui bindata cu altceva.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds policy Run key to start application
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies WinLogon
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Windows\SysWOW64\fservice.exe
        C:\Windows\system32\fservice.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:3092
        • C:\Windows\services.exe
          C:\Windows\services.exe -XP
          4⤵
          • Modifies WinLogon for persistence
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies WinLogon
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1100
          • C:\Windows\SysWOW64\NET.exe
            NET STOP srservice
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4620
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 STOP srservice
              6⤵
                PID:32
            • C:\Windows\SysWOW64\NET.exe
              NET STOP navapsvc
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1260
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 STOP navapsvc
                6⤵
                  PID:3876
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Windows\server prorat 1.9 versiunea care va trebui bindata cu altceva.exe.bat""
            3⤵
              PID:4600
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:4916

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SysWOW64\reginv.dll

            Filesize

            36KB

            MD5

            562e0d01d6571fa2251a1e9f54c6cc69

            SHA1

            83677ad3bc630aa6327253c7b3deffbd4a8ce905

            SHA256

            c5b1d800c86d550c0b68c57c0d9911c1dd21df9e5e37e9e7bc032b5e66fdebe6

            SHA512

            166e132432eca24061f7e7d0c58c0b286e971ae2bc50f7c890b7707dd5dede19fcd83a5f79b6fd3f93dd691e07ad9bc1bd05fe82ccaade1610282188571585ea

          • C:\Windows\SysWOW64\winkey.dll

            Filesize

            13KB

            MD5

            b4c72da9fd1a0dcb0698b7da97daa0cd

            SHA1

            b25a79e8ea4c723c58caab83aed6ea48de7ed759

            SHA256

            45d266269634ba2de70f179a26d7224111e677e66b38dff2802851b71ce4458f

            SHA512

            f5f184416c5381d275bc093c9275e9fdb35c58e2c401d188aef097950013de6e43269da5d4dd5e7baea34735bd7de664d15fe487b2292fd66926c9845b0cd066

          • C:\Windows\server prorat 1.9 versiunea care va trebui bindata cu altceva.exe

            Filesize

            342KB

            MD5

            12465c7856de8674ae0a05baa93d150a

            SHA1

            c211614f220618167c4c04315f5de99faaafa2df

            SHA256

            0795948304349b3bd6742db67d6acc8ee41371566db7ef0b4c7f5e8041866fff

            SHA512

            b5fc069619b8bfa04c00afb111ff614705efd0fb1f48e4b7ee927d82dafec8905b9ba0652c8e35697564243be44db0b0ef0a89a5231de65145d57b3b962ebee0

          • C:\Windows\server prorat 1.9 versiunea care va trebui bindata cu altceva.exe.bat

            Filesize

            87B

            MD5

            2ea09ac846871131c86f9bd569f7c3a3

            SHA1

            4641863cb3b5a9270a2a1f3d4473febc126ac256

            SHA256

            251049868f740dbb3cbe956c6fd8be9768c6b3dd5e6b0bb46b83cfe987664710

            SHA512

            3d73061274705fc392075b5beb44b69626310cdef39e7c21ea722b99f92c341e9f1248aba16fe44e00ed4aeb67cde0f1a017e150fc502f0dd1445a856903f09d

          • memory/1100-54-0x0000000000400000-0x00000000005FC000-memory.dmp

            Filesize

            2.0MB

          • memory/1100-56-0x0000000000400000-0x00000000005FC000-memory.dmp

            Filesize

            2.0MB

          • memory/1100-46-0x0000000000400000-0x00000000005FC000-memory.dmp

            Filesize

            2.0MB

          • memory/1100-62-0x0000000000400000-0x00000000005FC000-memory.dmp

            Filesize

            2.0MB

          • memory/1100-48-0x0000000010000000-0x000000001000B000-memory.dmp

            Filesize

            44KB

          • memory/1100-34-0x0000000010000000-0x000000001000B000-memory.dmp

            Filesize

            44KB

          • memory/1100-60-0x0000000000400000-0x00000000005FC000-memory.dmp

            Filesize

            2.0MB

          • memory/1100-58-0x0000000000400000-0x00000000005FC000-memory.dmp

            Filesize

            2.0MB

          • memory/2144-10-0x0000000000400000-0x00000000005FC000-memory.dmp

            Filesize

            2.0MB

          • memory/2144-8-0x0000000000400000-0x00000000005FC000-memory.dmp

            Filesize

            2.0MB

          • memory/2144-18-0x00000000024C0000-0x00000000024C1000-memory.dmp

            Filesize

            4KB

          • memory/2144-52-0x0000000000400000-0x00000000005FC000-memory.dmp

            Filesize

            2.0MB

          • memory/2144-9-0x00000000024C0000-0x00000000024C1000-memory.dmp

            Filesize

            4KB

          • memory/2144-29-0x0000000000400000-0x00000000005FC000-memory.dmp

            Filesize

            2.0MB

          • memory/3092-21-0x0000000000AD0000-0x0000000000AD1000-memory.dmp

            Filesize

            4KB

          • memory/3092-45-0x0000000000400000-0x00000000005FC000-memory.dmp

            Filesize

            2.0MB

          • memory/3092-20-0x0000000000400000-0x00000000005FC000-memory.dmp

            Filesize

            2.0MB