Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-08-2024 01:59

General

  • Target

    a0cb8cc72d1ed62deca800a1c67e27a7_JaffaCakes118.exe

  • Size

    221KB

  • MD5

    a0cb8cc72d1ed62deca800a1c67e27a7

  • SHA1

    c9b5729c5767be44e2d20afbf19024e658c7d426

  • SHA256

    3be280337aae9309e2605469dbf49bb6d5e337969e2cc4cfbfb0e5ca9bfc5ff4

  • SHA512

    6f9653350fcf6c743ff9c77e9c205571ccdb21fbeb1dbfaa6e59a4739aa07cbd73aeacb621a81dc4711c062fc4479cdc4b0ebf009d2f7fc361f77b1064dfdf11

  • SSDEEP

    6144:slOgP/IqPDwJwW/EdBUByinHIPUMIVHoYlkMj:sHIWDU/YUBythwHoY+M

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0cb8cc72d1ed62deca800a1c67e27a7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a0cb8cc72d1ed62deca800a1c67e27a7_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4592
      • C:\Users\Admin\AppData\Local\Temp\in.exe
        "C:\Users\Admin\AppData\Local\Temp\in.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4092
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" CityScape Enable
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:4488
        • C:\Users\Admin\AppData\Roaming\svchost.exe
          /d C:\Users\Admin\AppData\Local\Temp\in.exe
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4588

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\in.exe

    Filesize

    39KB

    MD5

    bf5281e799567f07c649dec2489c62a3

    SHA1

    48ec1c61d451f07141e9417d809f0de246e493c9

    SHA256

    621e681661656aa4d3665d5e85bd60e7d97efbbd850e0754b8d91ad80f6c5e46

    SHA512

    6373ade7a5d8382461b84b6d63f1fae9c78e84613cda802a37f54fb480160912cecdc2f9c4336ee61b721f63e94445328e8d1fb3d315d7ad5a9fec9be17d671c

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    39KB

    MD5

    f419207a1703bf718556d735ee277ef6

    SHA1

    cecacabdaad751d217bc1316ff56e18b5444c324

    SHA256

    f02e44cbdf4cc4c8bb86a27f69df416bb495f7e37c9b3107dc276815b4957724

    SHA512

    0b6cbe6bdb9b8fce7a93813a90791fce3253a384b4ae196dc3bbb81c2b200f56343a013b3e7463f8d2a31e749d2a32bddddac1007f2d72413f6857707f2bfa16

  • memory/928-1-0x0000000074F50000-0x0000000075501000-memory.dmp

    Filesize

    5.7MB

  • memory/928-2-0x0000000074F50000-0x0000000075501000-memory.dmp

    Filesize

    5.7MB

  • memory/928-0-0x0000000074F52000-0x0000000074F53000-memory.dmp

    Filesize

    4KB

  • memory/928-9-0x0000000074F50000-0x0000000075501000-memory.dmp

    Filesize

    5.7MB

  • memory/4092-20-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4092-47-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4588-52-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4588-55-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4588-61-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4588-59-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4588-44-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4588-58-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4588-48-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4588-49-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4588-50-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4588-51-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4588-57-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4588-53-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4588-54-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4588-56-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4592-22-0x0000000000430000-0x00000000004F9000-memory.dmp

    Filesize

    804KB

  • memory/4592-4-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/4592-6-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/4592-8-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/4592-23-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB