Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    23-07-2024 20:18

General

  • Target

    68c6732066ba7d9aacb023f7d7cdc0d4_JaffaCakes118.exe

  • Size

    3.6MB

  • MD5

    68c6732066ba7d9aacb023f7d7cdc0d4

  • SHA1

    916c961f51f93e609e4f880b0519bdc2d6bbdd36

  • SHA256

    46e92771dd3908314ee9d7874768ab2730da9603cb6b8e5d801a586903550744

  • SHA512

    fece8cd9f0772bd6cd9a290422b0f36327dcf77a618dd38eb1f0c3fbfee488d86fb364aea990b66342e3e8254ae5977e5c3b4b96f3fcf25ed32a6433f00dcea8

  • SSDEEP

    98304:3F03KsqBfdvTNtVMaXvbQi8kMYOrZyFsiKSk82HsG:3F03KVpdvTPiKX8qSa2MG

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68c6732066ba7d9aacb023f7d7cdc0d4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\68c6732066ba7d9aacb023f7d7cdc0d4_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram C:\windows\system\win.exe RPCCC
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:1772
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /tn startt /tr c:\autoexec.bat /sc onstart /ru system
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2476
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKCU\Software\Sysinternals\PsExec" /v EulaAccepted /t REG_DWORD /d "0x00000001" /f
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2792
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKCU\Software\Sysinternals\PsKill" /v EulaAccepted /t REG_DWORD /d "0x00000001" /f
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1800
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKCU\Software\Sysinternals\Movefile" /v EulaAccepted /t REG_DWORD /d "0x00000001" /f
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1284

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/484-0-0x0000000000020000-0x0000000000021000-memory.dmp

    Filesize

    4KB

  • memory/484-1-0x0000000000400000-0x0000000000BE1000-memory.dmp

    Filesize

    7.9MB

  • memory/484-2-0x0000000000330000-0x0000000000377000-memory.dmp

    Filesize

    284KB

  • memory/484-3-0x0000000000400000-0x0000000000BE1000-memory.dmp

    Filesize

    7.9MB

  • memory/484-4-0x0000000000220000-0x000000000022D000-memory.dmp

    Filesize

    52KB

  • memory/484-5-0x0000000000230000-0x00000000002B0000-memory.dmp

    Filesize

    512KB

  • memory/484-6-0x00000000003A0000-0x00000000003A1000-memory.dmp

    Filesize

    4KB

  • memory/484-22-0x0000000000400000-0x0000000000BE1000-memory.dmp

    Filesize

    7.9MB

  • memory/484-23-0x0000000000330000-0x0000000000377000-memory.dmp

    Filesize

    284KB

  • memory/484-24-0x0000000000400000-0x0000000000BE1000-memory.dmp

    Filesize

    7.9MB

  • memory/484-25-0x00000000003A0000-0x00000000003A1000-memory.dmp

    Filesize

    4KB

  • memory/484-26-0x0000000000400000-0x0000000000BE1000-memory.dmp

    Filesize

    7.9MB

  • memory/484-27-0x0000000000400000-0x0000000000BE1000-memory.dmp

    Filesize

    7.9MB

  • memory/484-28-0x0000000000400000-0x0000000000BE1000-memory.dmp

    Filesize

    7.9MB

  • memory/484-29-0x0000000000400000-0x0000000000BE1000-memory.dmp

    Filesize

    7.9MB

  • memory/484-30-0x0000000000400000-0x0000000000BE1000-memory.dmp

    Filesize

    7.9MB

  • memory/484-31-0x0000000000400000-0x0000000000BE1000-memory.dmp

    Filesize

    7.9MB

  • memory/484-32-0x0000000000400000-0x0000000000BE1000-memory.dmp

    Filesize

    7.9MB

  • memory/484-33-0x0000000000400000-0x0000000000BE1000-memory.dmp

    Filesize

    7.9MB

  • memory/484-34-0x0000000000400000-0x0000000000BE1000-memory.dmp

    Filesize

    7.9MB

  • memory/484-35-0x0000000000400000-0x0000000000BE1000-memory.dmp

    Filesize

    7.9MB

  • memory/484-36-0x0000000000400000-0x0000000000BE1000-memory.dmp

    Filesize

    7.9MB

  • memory/484-37-0x0000000000400000-0x0000000000BE1000-memory.dmp

    Filesize

    7.9MB