Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    23-07-2024 05:06

General

  • Target

    664141c2744c8abf397e4af29a407f86_JaffaCakes118.exe

  • Size

    825KB

  • MD5

    664141c2744c8abf397e4af29a407f86

  • SHA1

    8bbb994ed7c0731b0ec15d4a48b92916bb892a29

  • SHA256

    1dd1a3acac3cd85e1044029a930bf2cb743f92e8801c0caafc310432553dc5d4

  • SHA512

    025098c1ca528fe30c3f80eb82656e56d802535c9f92d99e0009311fdb6c4fa6ffa46bca4c566f2561e05756028e8f34a56ff9227124273dc44655e690a443b9

  • SSDEEP

    12288:cw6CMmjYMiI5ZP1kSbbHYgGgiHiWTHaZY6MRNZH32O2Y/OtOnonDXLh+y3hy:x6C9pPiSbMDNTL9Ze+K7My3U

Malware Config

Signatures

  • Modifies security service 2 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks registry for disk virtualization 3 TTPs 1 IoCs

    Detecting virtualization disks is order done to detect sandboxing environments.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 33 IoCs
  • Suspicious use of SetThreadContext 23 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 4 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 41 IoCs
  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k NetworkService
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of UnmapMainImage
    PID:284
  • C:\Users\Admin\AppData\Local\Temp\664141c2744c8abf397e4af29a407f86_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\664141c2744c8abf397e4af29a407f86_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Deletes itself
      PID:2368
    • \??\globalroot\systemroot\system32\usеrinit.exe
      /install
      2⤵
      • Sets service image path in registry
      • Executes dropped EXE
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Modifies security service
        • Windows security bypass
        • Modifies system executable filetype association
        • Checks registry for disk virtualization
        • Enumerates connected drives
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of SetThreadContext
        • Event Triggered Execution: Netsh Helper DLL
        • Checks SCSI registry key(s)
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2928
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" https://secure.broxbilling.com/get/product.php?id=intsec&advert=131087&extern=0&lang=EN
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3040
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3040 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2964
  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
    1⤵
      PID:2068

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      b6b0ea3cdfdd6051434f9209cf11b4cf

      SHA1

      f0c73ce3d01e475ceee720e321826a91e6adb1b2

      SHA256

      fb8e090e2e2c3a149d211cf7071a5e36ea84ade16d4903dd6fedff1d8dad0dde

      SHA512

      e7b60571dc1e76edddcefc645b83ab7d227b3f725937e6a8c86eb919640fb1d3231cedea074fbc14bd9cbd3626fe22f9e07833d788ab3d53cbd783967bfa41a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      b497edfd47863ef8a33a84aa9fed79eb

      SHA1

      19a5251a30f85e64b9acbe12e787959e3d9a1114

      SHA256

      3725bd70461448dbf8581fd55720ae704c2b3d3843d1fd88fd9a86ed17927832

      SHA512

      fb963a8965bf20944a1ddfe9071d66ed30472968e95a20f276987c6cb4d7c8f920df16cc333e4cc58b20c4576a4f19f0b48e3e645be69b67a648a6634f799d84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      c5594f885ed9ccf2ee054d222c635a9a

      SHA1

      8e3594872b6930c5814254bd244e01a4686fbb8f

      SHA256

      747d6d3a88ae61cdac2177d66379c957c933b82c685026477d135a560ae9fee6

      SHA512

      c99c3db957e19acd6f659228b63467a6b77eb676d7169bad15381d6f71a119fe3ade823b2c874c025dcce8bcc16f6931063f0c26db651568bb7f344c88489592

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      9e65f11105a28c498b6adaf7b5985dc8

      SHA1

      062e71c4b735061a343f86e0a8f5673e6b7b3369

      SHA256

      cce145e957d903bd3cba39c20fea28abe42f7ce93796b86c10bbdcb3332313e2

      SHA512

      b73a3ce179df9247809e9446b0b017ec9e231bfde4b6254faed70e961b0f0a962b0e560e275954fbc222cfa3c9afb8c501e889dc2909d55b06ddb3a18290814a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      2e6aba8a8053202035c2a70b2a164ed7

      SHA1

      3997843cb3c7deff32575ce3042f225812418383

      SHA256

      8da4588b60e83ec1e1416a51230c4b182a31f6a3b44aeff500fd964f29414e46

      SHA512

      748271944430080c2ffa77c76374cbc62266fb5b91d973b615c4552854e8584fcf118362b84078e68bcdfd2ec3d2b88255263f5f07eb49569e0761e842d9fce4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      49fceb5d5af5cfb46e69e60597ab3516

      SHA1

      a20a6a40fbde6a31198f708e7bbdbb6016557d71

      SHA256

      6f83d38498a8ef1bc04e35f7c7b570bc2c4f7b6e5516bffb0a0b4db201b32a0d

      SHA512

      059f6de6c09d14b486ba0da3c0b7c073cabfc242f082d6b7283335181a4c9f546d38c8635ff1a3f1d4bba519725d6cf8ad779c2186cc54e73a42d4d631e16b89

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      d7e69b9a736eed671f8da87fd0340009

      SHA1

      0a3d238086ffbaa150922e73240003fa28d3cdef

      SHA256

      5d0708d8d47af44159782f0bacbf03bb148e36aed38ce819c3f072c3cb8ef52b

      SHA512

      cea72253843eeb1481a89ae2d61eeacc7e535426a8828fc075fec32027c61f45e0d25d0594936656fbd87198f3b5f3c7bf3fcb9732859d4cab78262cabfdd779

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      dcac4ea585ba8f9efa9416ba4b2e57d2

      SHA1

      38adbc55d8760a517f12b0ff1b1eee97023a3cf0

      SHA256

      52177b3a7502a33b9e743ea4eabfa3ab105686d491d8650350a74ab50d3966c6

      SHA512

      7d58eba363dfc7d9a941989f372d331cd49666064fcfe597c111cd083126428ac31948a79a3ff2c337930829fcdb3cd107ff518cb44656f0a1b34bca7b37edb1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      5c975bb3fc24a85d1a52b7b6d0a0943d

      SHA1

      787a6f12903d67ad2b52a0cb69e45dd34ee792c8

      SHA256

      738cb1d2fdddfffb8b6359df24f62f4403fe9a2a40b5f5b2a366e8276627a12e

      SHA512

      b478ebbe2fbbfa8dcf139fce6357ea1dba357ef7f1801011626a3704380632938f346cc9c09f7e72f45f2660bfebbdc5fa4fc861fdc3fadb75ce8b85044a61cf

    • C:\Users\Admin\AppData\Local\Temp\Cab8C1C.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar8CBB.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\{E9C1E0AC-C9B1-4c85-94DE-9C1518918D02}.tlb

      Filesize

      2KB

      MD5

      63881935b6ff930a39df13a27c18c3f5

      SHA1

      d5464ca24d61b2efb562b1b4f4e0bef69c94cf04

      SHA256

      50d712b007a3339855619a4ad283661c07e13ec0a74465ea3d121439005cd1e5

      SHA512

      011d0307d088ac7a691ff504f8c3e99a06097fc27e10d40d62721cf6c6d0500120d040a7d32fd10aa50aeef1ef12be67501fff122bed129a354fb57c213a0ed9

    • C:\Windows\System32\exefile.exe

      Filesize

      73KB

      MD5

      35261a0948eadab5fc511ab7b1c0a817

      SHA1

      bc307de5ad569fa5cfa6527c20c8955538a5c924

      SHA256

      5b742746ff0948e354a291a85fb798460958d8307fc75a77b722ac60205cea16

      SHA512

      345598ac93132000f6f33d0d8ed8ca54c5758faf7586d6d97c3d72813d721d383d2ba22cb420d0b0a115fa1a946f5228ceb67b4e924e3738eab21d24299681c8

    • C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx

      Filesize

      68KB

      MD5

      a4a82ca52085f81916e263e3d2ccdd2b

      SHA1

      2096fc588dc3206bd883533a69c7f7c6f3a434b2

      SHA256

      8d91005a9f10cd6f10e44a4edbb8bdcfcf2f5afa6b8e682999853146e7e783eb

      SHA512

      05690eab7d7032bace3e9a7278ac59779192a51e3bf31f61cbd06ca8dcc2bd6dff9cc6cdeb6c2e4d9a06fb9ad0c4b15c2cb14c911e87f5325ffc98d0f8581d5f

    • \Windows\System32\usеrinit.exe

      Filesize

      139KB

      MD5

      4acd14244d2cd76d06939163127cfb10

      SHA1

      75f3e3c764f7d20c9950f5410f753f3210bcc2e7

      SHA256

      29b5b65a1cdf119ac7c6c9df76c6843b25a81bd00aa5a5e995ec675e34bf1acb

      SHA512

      001504da15c1825102479ba379b0be7ec15e779626d450d9d763552d7e1ac71f5bb86110f9361363bd401aabc53cdfd2d554480aec8bef85ed8c7b03cebf4031

    • \systemroot\system32\msiavjyv.dll

      Filesize

      717KB

      MD5

      778c2f45c2d3779ada9b70af95178c58

      SHA1

      ebbb142c10177faff82dd15acd15b510a59709d2

      SHA256

      93bfd69eb0adc2bddf8b7172ae68e370a3d6fd389c41981efb110d62bf976d95

      SHA512

      5f8bc4c91bd4d824b57492d535b4d5be9b1ac52b41e890d103d7f006ab749315e4694ccf4009732fd2c57a42477ac565b125092dac9da466b6b9c7e7e6475f69

    • memory/284-57-0x00000000013F0000-0x00000000013F6000-memory.dmp

      Filesize

      24KB

    • memory/284-53-0x00000000013F0000-0x00000000013F6000-memory.dmp

      Filesize

      24KB

    • memory/284-49-0x00000000013F0000-0x00000000013F6000-memory.dmp

      Filesize

      24KB

    • memory/284-48-0x00000000013D0000-0x00000000013D3000-memory.dmp

      Filesize

      12KB

    • memory/1992-27-0x000007FFFFF90000-0x000007FFFFFA0000-memory.dmp

      Filesize

      64KB

    • memory/2052-0-0x0000000000780000-0x0000000000810000-memory.dmp

      Filesize

      576KB

    • memory/2052-2-0x0000000000400000-0x00000000004D0E00-memory.dmp

      Filesize

      835KB

    • memory/2052-1-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/2928-40-0x0000000000390000-0x00000000003AA000-memory.dmp

      Filesize

      104KB

    • memory/2928-153-0x0000000000390000-0x00000000003AA000-memory.dmp

      Filesize

      104KB

    • memory/2928-86-0x0000000000060000-0x0000000000077000-memory.dmp

      Filesize

      92KB

    • memory/2928-78-0x0000000000390000-0x00000000003AA000-memory.dmp

      Filesize

      104KB

    • memory/2928-58-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp

      Filesize

      64KB

    • memory/2928-46-0x0000000000390000-0x00000000003AA000-memory.dmp

      Filesize

      104KB

    • memory/2928-35-0x0000000000390000-0x00000000003AA000-memory.dmp

      Filesize

      104KB

    • memory/2928-41-0x0000000000060000-0x0000000000077000-memory.dmp

      Filesize

      92KB

    • memory/2928-30-0x0000000000390000-0x00000000003AA000-memory.dmp

      Filesize

      104KB