Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    03/07/2024, 15:28

General

  • Target

    22d8b43a2e6ce87bc7c5e056dc627708_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    22d8b43a2e6ce87bc7c5e056dc627708

  • SHA1

    f7acf5cac6c9adb69f7dc1565237ca4b21f342be

  • SHA256

    e839c43e854aaf30aba1e8219c490799f2d0d73720a17d429418fecf83c61a83

  • SHA512

    2580236ff73ea9717ca13786be9c09255004475438c49c839d2e09f307d47c0d2c9a805be1a22d1a19550c8d95f0087c22e60ef55a78c1da93d9bedbbb53864f

  • SSDEEP

    24576:e79jdYCohMrs6XB0STnt/pNjZQl5Zfif0xo2ZONR8uXL:etGSLZpNMY0xodRZ7

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22d8b43a2e6ce87bc7c5e056dc627708_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\22d8b43a2e6ce87bc7c5e056dc627708_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Users\Admin\AppData\Local\MediaSearch\search.exe
      "C:\Users\Admin\AppData\Local\MediaSearch\search.exe"
      2⤵
      • Executes dropped EXE
      PID:2820
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add portopening TCP 54321 system
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:2988
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name="h" dir=in action=allow protocol=TCP localport=54321
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:2560
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add portopening TCP 13579 system
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:2984
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name="s" dir=in action=allow protocol=TCP localport=13579
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:3012
    • C:\Program Files\VideoLAN\VLC\vlc.exe
      "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\22d8b43a2e6ce87bc7c5e056dc627708_JaffaCakes118.avi"
      2⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2840

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\MediaSearch\search.exe

          Filesize

          1.3MB

          MD5

          22d8b43a2e6ce87bc7c5e056dc627708

          SHA1

          f7acf5cac6c9adb69f7dc1565237ca4b21f342be

          SHA256

          e839c43e854aaf30aba1e8219c490799f2d0d73720a17d429418fecf83c61a83

          SHA512

          2580236ff73ea9717ca13786be9c09255004475438c49c839d2e09f307d47c0d2c9a805be1a22d1a19550c8d95f0087c22e60ef55a78c1da93d9bedbbb53864f

        • memory/2056-1-0x0000000000230000-0x0000000000231000-memory.dmp

          Filesize

          4KB

        • memory/2056-14-0x0000000000400000-0x000000000055E000-memory.dmp

          Filesize

          1.4MB

        • memory/2820-8-0x00000000001C0000-0x00000000001C1000-memory.dmp

          Filesize

          4KB

        • memory/2820-15-0x0000000000400000-0x000000000055E000-memory.dmp

          Filesize

          1.4MB

        • memory/2840-16-0x000000013FC40000-0x000000013FD38000-memory.dmp

          Filesize

          992KB

        • memory/2840-17-0x000007FEFAF20000-0x000007FEFAF54000-memory.dmp

          Filesize

          208KB

        • memory/2840-20-0x000007FEFAF00000-0x000007FEFAF17000-memory.dmp

          Filesize

          92KB

        • memory/2840-19-0x000007FEFBAB0000-0x000007FEFBAC8000-memory.dmp

          Filesize

          96KB

        • memory/2840-21-0x000007FEFAEE0000-0x000007FEFAEF1000-memory.dmp

          Filesize

          68KB

        • memory/2840-22-0x000007FEFAAC0000-0x000007FEFAAD7000-memory.dmp

          Filesize

          92KB

        • memory/2840-23-0x000007FEFAAA0000-0x000007FEFAAB1000-memory.dmp

          Filesize

          68KB

        • memory/2840-24-0x000007FEFAA80000-0x000007FEFAA9D000-memory.dmp

          Filesize

          116KB

        • memory/2840-18-0x000007FEF6140000-0x000007FEF63F6000-memory.dmp

          Filesize

          2.7MB

        • memory/2840-25-0x000007FEFA870000-0x000007FEFA881000-memory.dmp

          Filesize

          68KB

        • memory/2840-30-0x000007FEF7710000-0x000007FEF7728000-memory.dmp

          Filesize

          96KB

        • memory/2840-36-0x000007FEF6AC0000-0x000007FEF6AD8000-memory.dmp

          Filesize

          96KB

        • memory/2840-37-0x000007FEF66F0000-0x000007FEF6720000-memory.dmp

          Filesize

          192KB

        • memory/2840-39-0x000007FEF4D90000-0x000007FEF4E0C000-memory.dmp

          Filesize

          496KB

        • memory/2840-27-0x000007FEF4E80000-0x000007FEF508B000-memory.dmp

          Filesize

          2.0MB

        • memory/2840-31-0x000007FEF76F0000-0x000007FEF7701000-memory.dmp

          Filesize

          68KB

        • memory/2840-29-0x000007FEF7730000-0x000007FEF7751000-memory.dmp

          Filesize

          132KB

        • memory/2840-32-0x000007FEF76D0000-0x000007FEF76E1000-memory.dmp

          Filesize

          68KB

        • memory/2840-35-0x000007FEF6AE0000-0x000007FEF6AF1000-memory.dmp

          Filesize

          68KB

        • memory/2840-34-0x000007FEF6B00000-0x000007FEF6B1B000-memory.dmp

          Filesize

          108KB

        • memory/2840-45-0x000007FEF4CB0000-0x000007FEF4CD3000-memory.dmp

          Filesize

          140KB

        • memory/2840-50-0x000007FEF2470000-0x000007FEF2481000-memory.dmp

          Filesize

          68KB

        • memory/2840-49-0x000007FEF4030000-0x000007FEF4041000-memory.dmp

          Filesize

          68KB

        • memory/2840-51-0x000007FEF2410000-0x000007FEF2467000-memory.dmp

          Filesize

          348KB

        • memory/2840-48-0x000007FEF4170000-0x000007FEF4210000-memory.dmp

          Filesize

          640KB

        • memory/2840-52-0x000007FEF23E0000-0x000007FEF240F000-memory.dmp

          Filesize

          188KB

        • memory/2840-53-0x000007FEF23C0000-0x000007FEF23D3000-memory.dmp

          Filesize

          76KB

        • memory/2840-54-0x000007FEF23A0000-0x000007FEF23B1000-memory.dmp

          Filesize

          68KB

        • memory/2840-47-0x000007FEF4C70000-0x000007FEF4C82000-memory.dmp

          Filesize

          72KB

        • memory/2840-46-0x000007FEF4C90000-0x000007FEF4CA1000-memory.dmp

          Filesize

          68KB

        • memory/2840-44-0x000007FEF4CE0000-0x000007FEF4CF8000-memory.dmp

          Filesize

          96KB

        • memory/2840-43-0x000007FEF4D00000-0x000007FEF4D24000-memory.dmp

          Filesize

          144KB

        • memory/2840-42-0x000007FEF66A0000-0x000007FEF66C8000-memory.dmp

          Filesize

          160KB

        • memory/2840-55-0x000007FEF21F0000-0x000007FEF22B5000-memory.dmp

          Filesize

          788KB

        • memory/2840-57-0x000007FEF2360000-0x000007FEF2371000-memory.dmp

          Filesize

          68KB

        • memory/2840-58-0x000007FEF2340000-0x000007FEF2354000-memory.dmp

          Filesize

          80KB

        • memory/2840-63-0x000007FEF16E0000-0x000007FEF174D000-memory.dmp

          Filesize

          436KB

        • memory/2840-59-0x000007FEF1FE0000-0x000007FEF21E6000-memory.dmp

          Filesize

          2.0MB

        • memory/2840-62-0x000007FEF1F20000-0x000007FEF1F6D000-memory.dmp

          Filesize

          308KB

        • memory/2840-61-0x000007FEF1F70000-0x000007FEF1FB2000-memory.dmp

          Filesize

          264KB

        • memory/2840-60-0x000007FEF1FC0000-0x000007FEF1FD2000-memory.dmp

          Filesize

          72KB

        • memory/2840-56-0x000007FEF2380000-0x000007FEF2393000-memory.dmp

          Filesize

          76KB

        • memory/2840-26-0x000007FEF5090000-0x000007FEF6140000-memory.dmp

          Filesize

          16.7MB

        • memory/2840-41-0x000007FEF4D30000-0x000007FEF4D87000-memory.dmp

          Filesize

          348KB

        • memory/2840-40-0x000007FEF66D0000-0x000007FEF66E1000-memory.dmp

          Filesize

          68KB

        • memory/2840-38-0x000007FEF4E10000-0x000007FEF4E77000-memory.dmp

          Filesize

          412KB

        • memory/2840-33-0x000007FEF6B20000-0x000007FEF6B31000-memory.dmp

          Filesize

          68KB

        • memory/2840-28-0x000007FEF7760000-0x000007FEF77A1000-memory.dmp

          Filesize

          260KB