Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/07/2024, 00:25

General

  • Target

    3f7c1c8494d507c1fcbd3c82797497dd_JaffaCakes118.exe

  • Size

    339KB

  • MD5

    3f7c1c8494d507c1fcbd3c82797497dd

  • SHA1

    7dde5cdf4e9d4de4524ef18b47d06055235190d7

  • SHA256

    ea351b267d590457f5451bf891551eb60532e790c3816a0cb1da63ff72cb7ba1

  • SHA512

    c4e66b659fdea0127ef4267d3edd5f5216cd5aa98004a36beebdca4eb688d407f08aed5eb4bbcc4eddcfd544cccdd853daba2372bc64d15792b1d6ec757bb54d

  • SSDEEP

    6144:yF8jQMQtt0JiWBFSbEbu+jaTvacPbkgo54UCodblRGxc1xDtFWA9rmNlnBgwM:yF8jAtYB22azaLgzaLUcDDWCrmw

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 5 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • Drops file in System32 directory 7 IoCs
  • Drops file in Windows directory 7 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f7c1c8494d507c1fcbd3c82797497dd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3f7c1c8494d507c1fcbd3c82797497dd_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds policy Run key to start application
    • Boot or Logon Autostart Execution: Active Setup
    • Loads dropped DLL
    • Modifies WinLogon
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Windows\SysWOW64\fservice.exe
      C:\Windows\system32\fservice.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1456
      • C:\Windows\services.exe
        C:\Windows\services.exe -XP
        3⤵
        • Modifies WinLogon for persistence
        • Adds policy Run key to start application
        • Boot or Logon Autostart Execution: Active Setup
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies WinLogon
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:408
        • C:\Windows\SysWOW64\NET.exe
          NET STOP srservice
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1408
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 STOP srservice
            5⤵
              PID:4424
          • C:\Windows\SysWOW64\NET.exe
            NET STOP navapsvc
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4420
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 STOP navapsvc
              5⤵
                PID:2136
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\3f7c1c8494d507c1fcbd3c82797497dd_JaffaCakes118.exe.bat
          2⤵
            PID:224

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\3f7c1c8494d507c1fcbd3c82797497dd_JaffaCakes118.exe.bat

          Filesize

          133B

          MD5

          d51b6b401efecfda46858bc0689fe3e8

          SHA1

          3cc146ece8a70ab88fc33615fa1b621e5c0ff8a4

          SHA256

          7116a810a0e976f8ef4648f53564baef3fe54b31ad3ec0df20580efe3155bf57

          SHA512

          246c7265191ee6841db10e65c026aab766a91afccf07606b55d61ac15ade06cdc6f3adf1b444a6ee40b6efd273de07d48ee0daca3a9099defcc6d54e32a94f90

        • C:\Windows\SysWOW64\fservice.exe

          Filesize

          339KB

          MD5

          3f7c1c8494d507c1fcbd3c82797497dd

          SHA1

          7dde5cdf4e9d4de4524ef18b47d06055235190d7

          SHA256

          ea351b267d590457f5451bf891551eb60532e790c3816a0cb1da63ff72cb7ba1

          SHA512

          c4e66b659fdea0127ef4267d3edd5f5216cd5aa98004a36beebdca4eb688d407f08aed5eb4bbcc4eddcfd544cccdd853daba2372bc64d15792b1d6ec757bb54d

        • C:\Windows\SysWOW64\reginv.dll

          Filesize

          36KB

          MD5

          d4a3f90e159ffbcbc4f9740de4b7f171

          SHA1

          0542f5d1e2c23dca8d90766b3a8537dc3880e5c9

          SHA256

          2200dd5f83d2fb8c5d3994206a4fa9ff34b4cbfe56ed39a9a03c954cf45d8f77

          SHA512

          5493beb50b5f7d8ec52f32718d01696916ae173456005d0c1294ce695161ce5004aff58ee3892bf5db0f9b23720146a6d3ae8ffbcbbd81f84d894fdc8cf75a94

        • C:\Windows\SysWOW64\winkey.dll

          Filesize

          24KB

          MD5

          43e7d9b875c921ba6be38d45540fb9dd

          SHA1

          f22a73fc0d4aa3ea6c0b8f61d974b028f308acc4

          SHA256

          f1b2b0abe844e6ba812c7f8709a463a7f6c56fa6ac38d376a0739cc3469f795b

          SHA512

          2e74e23c0875b69b82319391c392132f28f4eb45aa412805130382498ae48969a06a2b3a7528b626fa7d7ddb6b006f19f0ef8d73cf73cb9a0c0df44a21077622

        • memory/408-41-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB

        • memory/408-49-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB

        • memory/408-19-0x0000000002570000-0x0000000002571000-memory.dmp

          Filesize

          4KB

        • memory/408-55-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB

        • memory/408-54-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB

        • memory/408-53-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB

        • memory/408-52-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB

        • memory/408-40-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB

        • memory/408-51-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB

        • memory/408-42-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB

        • memory/408-43-0x0000000002570000-0x0000000002571000-memory.dmp

          Filesize

          4KB

        • memory/408-44-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB

        • memory/408-45-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB

        • memory/408-46-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB

        • memory/408-47-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB

        • memory/408-48-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB

        • memory/408-18-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB

        • memory/408-50-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB

        • memory/1456-35-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB

        • memory/1456-9-0x00000000009B0000-0x00000000009B1000-memory.dmp

          Filesize

          4KB

        • memory/2980-0-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB

        • memory/2980-1-0x00000000024C0000-0x00000000024C1000-memory.dmp

          Filesize

          4KB

        • memory/2980-38-0x0000000000400000-0x00000000005FE000-memory.dmp

          Filesize

          2.0MB