Analysis

  • max time kernel
    149s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-07-2024 13:18

General

  • Target

    41d52840210da5a68f9ef59547c16201_JaffaCakes118.exe

  • Size

    878KB

  • MD5

    41d52840210da5a68f9ef59547c16201

  • SHA1

    44550cf84c590717297908b759369d909db2d600

  • SHA256

    c7f609b5ff1def1127e27977de13336bca8e0d1d705240cc9f607ba19c165455

  • SHA512

    aa2bfb5c982038b280f93284e7e5affbe9226d2c69690b0a41f8232cc6aa19a1328edd4cac5c6ba063a4601f363e3b37e268f139fc59202523bbb46e0f3f69a7

  • SSDEEP

    24576:yowQUsiK3J1wrBxoU/fwYCLpviCcbdvh2p:Hll3J1YPoMOrM

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 8 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41d52840210da5a68f9ef59547c16201_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\41d52840210da5a68f9ef59547c16201_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Users\Admin\AppData\Local\Temp\41d52840210da5a68f9ef59547c16201_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\41d52840210da5a68f9ef59547c16201_JaffaCakes118.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:628
      • C:\Users\Admin\AppData\Local\Temp\41d52840210da5a68f9ef59547c16201_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\41d52840210da5a68f9ef59547c16201_JaffaCakes118.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:5032
        • C:\Users\Admin\AppData\Local\Temp\41d52840210da5a68f9ef59547c16201_JaffaCakes118.exe
          C:\Users\Admin\AppData\Local\Temp\41d52840210da5a68f9ef59547c16201_JaffaCakes118.exe
          4⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Checks SCSI registry key(s)
          • Suspicious use of WriteProcessMemory
          PID:1476
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            5⤵
              PID:5100
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5100 -s 12
                6⤵
                • Program crash
                PID:3432
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5100 -ip 5100
      1⤵
        PID:3216

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XtremeServerSource.dat

        Filesize

        203KB

        MD5

        c73f8a2f9c0be762b94815e4029befe8

        SHA1

        2013f791c309760e8d8944c71fff49a25a0d92d9

        SHA256

        b80530c79b4229a3e361a9fdfb714ba1fe38bfcd244de2662680fb9b6cac71f4

        SHA512

        f8f8ef01a8452ad4075abd36ebc0361bdbe23d3dc7ca69cd2ea2f572f7728fdc136ac9add34f20b6a32888cf33160c66511cba9e11de07e478b77f22f3a3aef0

      • memory/628-15-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/628-4-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/628-6-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/780-10-0x0000000000400000-0x00000000007EF000-memory.dmp

        Filesize

        3.9MB

      • memory/780-0-0x0000000000400000-0x00000000007EF000-memory.dmp

        Filesize

        3.9MB

      • memory/1476-26-0x0000000013400000-0x00000000134AB000-memory.dmp

        Filesize

        684KB

      • memory/1476-17-0x0000000013400000-0x00000000134AB000-memory.dmp

        Filesize

        684KB

      • memory/1476-16-0x0000000013400000-0x00000000134AB000-memory.dmp

        Filesize

        684KB

      • memory/1476-24-0x0000000013400000-0x00000000134AB000-memory.dmp

        Filesize

        684KB

      • memory/1476-25-0x0000000013400000-0x00000000134AB000-memory.dmp

        Filesize

        684KB

      • memory/1476-18-0x0000000013400000-0x00000000134AB000-memory.dmp

        Filesize

        684KB

      • memory/5032-21-0x0000000000400000-0x0000000000441000-memory.dmp

        Filesize

        260KB

      • memory/5032-13-0x0000000000400000-0x0000000000441000-memory.dmp

        Filesize

        260KB

      • memory/5032-12-0x0000000000400000-0x0000000000441000-memory.dmp

        Filesize

        260KB

      • memory/5032-11-0x0000000000400000-0x0000000000441000-memory.dmp

        Filesize

        260KB