Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 06:45

General

  • Target

    72fb4c1703d33a4754c8d5a07f30c92a_JaffaCakes118.exe

  • Size

    58KB

  • MD5

    72fb4c1703d33a4754c8d5a07f30c92a

  • SHA1

    0186f6049390ec43c2406d6f826afacaee65401a

  • SHA256

    1cf7609199c4b1460ffd67da3c41b8434a012c8572c7a9d659b35d1c59fba7c3

  • SHA512

    32829a1fb506a70a222f764551f03ed3620730604a3cfd3f5f4356820783dbed34efc9e34f7905b0901872d0b8923b4d42fae7ec709b76fea7df82296af230a4

  • SSDEEP

    1536:Hnsgfr2MI/wQ/ZQ2PA+jgnkxY5HIJIxQf1DJVkF8:9fG/wsQiM9GIG5

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 1 IoCs

    Adds application to list of disallowed applications.

  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Modifies WinLogon 2 TTPs 12 IoCs
  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Hide Artifacts: Hidden Users 1 TTPs 9 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 11 IoCs
  • Modifies Internet Explorer settings 1 TTPs 19 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 10 IoCs
  • Modifies registry class 16 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72fb4c1703d33a4754c8d5a07f30c92a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\72fb4c1703d33a4754c8d5a07f30c92a_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3960
    • C:\WINDOWS\SysWOW64\wscript.exe
      wscript.exe "C:\WINDOWS\system32\Dark Rose.vbs"
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Blocks application from running via registry modification
      • Disables RegEdit via registry modification
      • Event Triggered Execution: Image File Execution Options Injection
      • Adds Run key to start application
      • Modifies WinLogon
      • Drops autorun.inf file
      • Hide Artifacts: Hidden Users
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • System policy modification
      PID:4172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\WINDOWS\SysWOW64\Dark Rose.vbs

    Filesize

    52KB

    MD5

    8472e92aaa4636cf8cc5dcb6eca0d0ac

    SHA1

    23514216ba8f357deab7a1ad811f56771b20446d

    SHA256

    b81857f5a0bd39f63acde3476cad0fe91d616b554b0edc1bc654defa1e82daed

    SHA512

    609c5642b4e0ab296c33e0263147951a2af9f42706b441caaec3d425096e79dd8e62cfe88c220502f86f53781226fd33e77bc5bc103948b15398233251de4039

  • F:\Dark Rose.vbs

    Filesize

    104KB

    MD5

    2dfc70ee6d0c4cc911763fb7f20f25d4

    SHA1

    3906293139156058312bbbc3095678b40af97ae4

    SHA256

    71620440d3280b29250a26903ff658c4cc565c0eff6a71f9ff727119bc813adc

    SHA512

    5ba0e7194bbd725563ad4e22e91358239eb2a985dcdfc05aaf23a8cba7e93e53d4b4ab8312c3552fe83405cd292addab1d63e4962d16f2d22e4945f9a5a7d63c

  • F:\autorun.inf

    Filesize

    100B

    MD5

    f5f066965bd8c2358b012bd4c13b7d9f

    SHA1

    3118b6dda649bbcf9b86e4448b926acf59aae97b

    SHA256

    7a961bf78475ee7fe9f726e7a3edcc431861a089785966acfb48e82727217bf1

    SHA512

    505ae4ff83d27f1472b3d85b81ec844ceafc197749bf4df63c964cdb265293e11170b89014f2d3f00c4a5db88ad24e9b284836c6bc5cc0abb19ef42f36fc6693

  • memory/3960-0-0x0000000000400000-0x0000000000428000-memory.dmp

    Filesize

    160KB

  • memory/3960-16-0x0000000000400000-0x0000000000428000-memory.dmp

    Filesize

    160KB