Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2024 15:42

General

  • Target

    5c942556fc2236f74e7881960c0495d2_JaffaCakes118.exe

  • Size

    428KB

  • MD5

    5c942556fc2236f74e7881960c0495d2

  • SHA1

    cbfcce2e916621d273350457309912ade4e94d7b

  • SHA256

    50a2078e95128a5d98e7687ab1d2733ad3fb97bbe3d8cd42ae0715564e1fa2a0

  • SHA512

    b58ae3c9d5e8a3f760535717ef0b8d5f011d0c063192b201a5e9bb7faf38ecd70540613cabbb975080a2a143a668c24eb942fc8d327be18ac726f405f557d404

  • SSDEEP

    12288:ZqmpplpGoGL3etQoMiXM8gxf/Sj4ykzMDRxT:Z563ey8gZqj4y7L

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 5 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • Drops file in System32 directory 11 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c942556fc2236f74e7881960c0495d2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5c942556fc2236f74e7881960c0495d2_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Windows\SysWOW64\lncom.exe
      "C:\Windows\system32\lncom.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds policy Run key to start application
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies WinLogon
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Windows\SysWOW64\fservice.exe
        C:\Windows\system32\fservice.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Windows\services.exe
          C:\Windows\services.exe -XP
          4⤵
          • Modifies WinLogon for persistence
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies WinLogon
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2868
          • C:\Windows\SysWOW64\NET.exe
            NET STOP srservice
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2560
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 STOP srservice
              6⤵
                PID:2288
            • C:\Windows\SysWOW64\NET.exe
              NET STOP navapsvc
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2568
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 STOP navapsvc
                6⤵
                  PID:916
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Windows\SysWOW64\lncom.exe.bat
            3⤵
              PID:2524
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\5C9425~1.EXE.bat
            2⤵
            • Deletes itself
            PID:2820
        • C:\Windows\SysWOW64\DllHost.exe
          C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
          1⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of FindShellTrayWindow
          PID:2404

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\5C9425~1.EXE.bat

          Filesize

          133B

          MD5

          affd4b7a38ac9aa9e3136214d1f1b300

          SHA1

          609f90b3b0097fd1c57c41a297455ddb700939aa

          SHA256

          9c6380ec4f8c797cc1652c40558919388ddaa185ed84b33e9961913b551d8739

          SHA512

          ee5de4ef626739a6a168037f9e5de67fa954e1fbbd3024634968c8b22594b7b7bd708daeab35a513362e9bb01c297c22852b2f95ea480176eb7dd6bd12d4931a

        • C:\Windows\SysWOW64\lncom.exe.bat

          Filesize

          99B

          MD5

          1f73e450d92934cd37c041eb3f1ff51f

          SHA1

          f3e9dece5d6b7d7a0e4966c16ffe31437539d4a0

          SHA256

          3a57d154715459926a51a9e3925687c0c78ec9c88bc39c303b5b93385d34d67e

          SHA512

          5f982d614e54870ae3ad212f049ca3685602812c1bb066a5f6155e694adb994d6d1608ca7a25bcab605812c6e7e6b22817aaf0dba9e906787add9b0a8e3f32a5

        • C:\Windows\SysWOW64\lncom_.jpg

          Filesize

          81KB

          MD5

          070cf6787aa56fbdaa1b2fd98708c34c

          SHA1

          fb662cbd45033e03f65e0f278f44f4206a3c4293

          SHA256

          e073f22bff5d22fdbf3665855d2f979d300c4e28421a7edf5d616dd92c71580f

          SHA512

          93adca8cd47db7fd07d1bb0834c92ef0460d86975ee17276573223eb378d3cc7bc8324c0cd62c024664159b0320501d37bbc97d266a40ed2a51fb3e8e163ba52

        • \Windows\SysWOW64\lncom.exe

          Filesize

          342KB

          MD5

          dd747ad0fadb8049994dbf630daf1379

          SHA1

          be5bab73a9de91910970a307a3415577f951c6e4

          SHA256

          9244d387fe54d19ce577e075332b5b0c2a18bdfd71ea7842cd62f3591295a684

          SHA512

          88a2c33b9266fdb3edf46f80ddeb0a1108bf65e619ac7c7001300a41e20d1e7070e6a173c54f17a5f91fa957b6ca012a78d6192660e8a1385bb7b327f74cd2a3

        • \Windows\SysWOW64\reginv.dll

          Filesize

          36KB

          MD5

          562e0d01d6571fa2251a1e9f54c6cc69

          SHA1

          83677ad3bc630aa6327253c7b3deffbd4a8ce905

          SHA256

          c5b1d800c86d550c0b68c57c0d9911c1dd21df9e5e37e9e7bc032b5e66fdebe6

          SHA512

          166e132432eca24061f7e7d0c58c0b286e971ae2bc50f7c890b7707dd5dede19fcd83a5f79b6fd3f93dd691e07ad9bc1bd05fe82ccaade1610282188571585ea

        • \Windows\SysWOW64\winkey.dll

          Filesize

          13KB

          MD5

          b4c72da9fd1a0dcb0698b7da97daa0cd

          SHA1

          b25a79e8ea4c723c58caab83aed6ea48de7ed759

          SHA256

          45d266269634ba2de70f179a26d7224111e677e66b38dff2802851b71ce4458f

          SHA512

          f5f184416c5381d275bc093c9275e9fdb35c58e2c401d188aef097950013de6e43269da5d4dd5e7baea34735bd7de664d15fe487b2292fd66926c9845b0cd066

        • memory/2404-4-0x00000000002E0000-0x00000000002E1000-memory.dmp

          Filesize

          4KB

        • memory/2404-3-0x00000000001E0000-0x00000000001E2000-memory.dmp

          Filesize

          8KB

        • memory/2404-80-0x00000000002E0000-0x00000000002E1000-memory.dmp

          Filesize

          4KB

        • memory/2488-8-0x0000000007BD0000-0x0000000007DCC000-memory.dmp

          Filesize

          2.0MB

        • memory/2488-23-0x0000000007BD0000-0x0000000007DCC000-memory.dmp

          Filesize

          2.0MB

        • memory/2488-25-0x0000000000400000-0x0000000000404000-memory.dmp

          Filesize

          16KB

        • memory/2488-2-0x0000000000850000-0x0000000000852000-memory.dmp

          Filesize

          8KB

        • memory/2692-68-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2692-40-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2692-51-0x0000000003320000-0x000000000351C000-memory.dmp

          Filesize

          2.0MB

        • memory/2692-52-0x0000000003320000-0x000000000351C000-memory.dmp

          Filesize

          2.0MB

        • memory/2868-98-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2868-90-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2868-54-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2868-108-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2868-106-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2868-82-0x0000000010000000-0x000000001000B000-memory.dmp

          Filesize

          44KB

        • memory/2868-81-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2868-83-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2868-85-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2868-86-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2868-88-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2868-104-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2868-92-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2868-94-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2868-96-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2868-57-0x0000000010000000-0x000000001000B000-memory.dmp

          Filesize

          44KB

        • memory/2868-100-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2868-102-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2996-39-0x0000000003390000-0x000000000358C000-memory.dmp

          Filesize

          2.0MB

        • memory/2996-26-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2996-78-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB