Analysis

  • max time kernel
    150s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    21-08-2024 05:37

General

  • Target

    b2483ad0a449f083de08dfc3f6ea52d5_JaffaCakes118.exe

  • Size

    88KB

  • MD5

    b2483ad0a449f083de08dfc3f6ea52d5

  • SHA1

    b2564a83daff947b6cd8bd991c3c97da2b486cc5

  • SHA256

    2fae63b5ac9132e0cbe6ed4804af043bf257ed480e432ff6c4278044a3dbe832

  • SHA512

    c20e9df0cb777326e0b4f1864562e324f9d888977331197479bc3b50b27643b55796f621168c5f84fdfa22f4de6a555f9e2500e7252945e797b4b9c0769daaf6

  • SSDEEP

    1536:n3eNvWRUCl7c2+ca+Kt7Jg129ApRBgaYtRHcVUHTn3UgXxuheC3+9nnlhBg:3qWRdpc2+Ya7K0SpRBgaYtRHcVUHD3U/

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 4 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 4 IoCs
  • Blocks application from running via registry modification 4 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 16 IoCs
  • Drops file in Windows directory 63 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2483ad0a449f083de08dfc3f6ea52d5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b2483ad0a449f083de08dfc3f6ea52d5_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1496
    • \??\c:\windows\explorer.exe
      c:\windows\explorer.exe C:\Users\Admin\AppData\Local\Temp\b2483ad0a449f083de08dfc3f6ea52d5_JaffaCakes118
      2⤵
        PID:1180
      • \??\c:\windows\winsystem.exe
        c:\windows\winsystem.exe
        2⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Blocks application from running via registry modification
        • Executes dropped EXE
        • Adds Run key to start application
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3020
        • \??\c:\windows\sysa.exe
          c:\windows\sysa.exe
          3⤵
          • Modifies WinLogon for persistence
          • Modifies visibility of file extensions in Explorer
          • Blocks application from running via registry modification
          • Executes dropped EXE
          • Adds Run key to start application
          • Enumerates connected drives
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2260
          • \??\c:\windows\sysb.exe
            c:\windows\sysb.exe
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visibility of file extensions in Explorer
            • Blocks application from running via registry modification
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in System32 directory
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            PID:2432
        • \??\c:\windows\sysa.exe
          c:\windows\sysa.exe
          3⤵
          • Modifies WinLogon for persistence
          • Modifies visibility of file extensions in Explorer
          • Blocks application from running via registry modification
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:988
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      PID:2972

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\windows.exe

      Filesize

      88KB

      MD5

      b2483ad0a449f083de08dfc3f6ea52d5

      SHA1

      b2564a83daff947b6cd8bd991c3c97da2b486cc5

      SHA256

      2fae63b5ac9132e0cbe6ed4804af043bf257ed480e432ff6c4278044a3dbe832

      SHA512

      c20e9df0cb777326e0b4f1864562e324f9d888977331197479bc3b50b27643b55796f621168c5f84fdfa22f4de6a555f9e2500e7252945e797b4b9c0769daaf6

    • \??\c:\encrypt.txt

      Filesize

      352B

      MD5

      0cdffe25655b0a1d50ce48f38ca4ece3

      SHA1

      1d491cc0083d21d9ecfa3452c4e53e2340840a3d

      SHA256

      03dad49f74ba11b8deaeb5ea75733f3824a4141134e092cf17843d1f3fe954e4

      SHA512

      e1c5951ad81e8f115099bc6bf6eb20348d97dfc54b3f638b3301150f5d86dc6c855a28e1f603b87d2fb84fb9a17536354a9d07749658be05883296de1cd54b34

    • \??\c:\encrypt.txt

      Filesize

      577B

      MD5

      b3b020c4b060bfe84fbbb424221f1073

      SHA1

      eb9e62232504b9180f8a3f718b64cb68e4149b2c

      SHA256

      c13cda99ef7b0a48b7829d4a586483a0c09d0bc2400bf44dbb9efe2fb9c4f2fc

      SHA512

      57c216c612b2c8069a7f3dc8f61f8076d0f1c03dd933699f7fcd9a792e3c907e301575af6021f370809f6f2e0d2efa2ddcf4b6411d056890c728aabb5436a708

    • \??\c:\windows\SysWOW64\oeminfo.ini

      Filesize

      622B

      MD5

      d7f66fc25609ee73edc3fd6b255ff55e

      SHA1

      9a7dd2784e53f4a55d0d26d24ca20ec1c937cc7b

      SHA256

      d23bc4f30a9e5f0fedd7688435045bfe6c961c9fea4878b493d15e98aae0446c

      SHA512

      e67612ac8822765e51b071b3f264175527a34378e5eca05196f76d2685be3ad36dae8e5d178890cedbc1ac3364eb875b01ba632332a8c68057ca094d3385f876

    • \??\c:\windows\SysWOW64\oemlogo.bmp

      Filesize

      38KB

      MD5

      be6708e2d2b827b96986be51f0fe3c49

      SHA1

      b2ac649475b1561ce74416ca12187e688c2c82ba

      SHA256

      ace4b11d1720f686532407398bf8de75f32dda63cf237d50dd7fbc25612e0af0

      SHA512

      a3f7f06c95eee2cb828ea060e2b618746c8b423602e257a360961744b8b8d57e37e9ba575162be8c8fc3eed9b7792911211ac71eb5c63a57eee42e14a9e09312

    • \??\c:\windows\Win System.exe

      Filesize

      63KB

      MD5

      1b382eebf291264ff3dd501af736c9ca

      SHA1

      b96e7e94311b399fac3169fccd0886da60a734ea

      SHA256

      9d48f180598a7d9a3cc7629d112468ebfbd7c0d6ff0edbcbca2fda03db53c2c9

      SHA512

      35c09d820835622c38424ae10929163732e9b125a4d57ccf4d95290a4f9e3c94dbc871075c3fefbde7ae420baa1da2f2b69837854826f8fec3652cf0fa4f716a

    • \??\c:\windows\system\oeminfo.ini

      Filesize

      685B

      MD5

      1426be8632f29a0c2c879c8c533b0aa8

      SHA1

      08b8b741ed94a760afd6995695aa5fa3fe0bbd6d

      SHA256

      341c01d668bdcbe49dabce3bc5a18b85b773f0ad9dca12bceb73b0d29cd32707

      SHA512

      168be384a3826c6e74bb606da4f607b9d4b3f5cc28c383f7e1bf455ba8f915906c3295416c005e3de1757ef379a610cbcb35e6dbcc3cf5154cb973055ef19bdd

    • memory/988-538-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/988-365-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/1496-41-0x0000000001E20000-0x0000000001E77000-memory.dmp

      Filesize

      348KB

    • memory/1496-89-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/1496-44-0x0000000001E20000-0x0000000001E77000-memory.dmp

      Filesize

      348KB

    • memory/1496-0-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/2260-287-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/2260-242-0x0000000003040000-0x0000000003097000-memory.dmp

      Filesize

      348KB

    • memory/2260-170-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/2260-243-0x0000000003040000-0x0000000003097000-memory.dmp

      Filesize

      348KB

    • memory/2432-348-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/2432-244-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/2432-558-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/2972-30-0x0000000003E00000-0x0000000003E10000-memory.dmp

      Filesize

      64KB

    • memory/3020-351-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/3020-289-0x00000000026B0000-0x0000000002707000-memory.dmp

      Filesize

      348KB

    • memory/3020-334-0x00000000026B0000-0x0000000002707000-memory.dmp

      Filesize

      348KB

    • memory/3020-168-0x00000000026B0000-0x0000000002707000-memory.dmp

      Filesize

      348KB

    • memory/3020-43-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/3020-442-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/3020-522-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/3020-341-0x00000000026B0000-0x0000000002707000-memory.dmp

      Filesize

      348KB

    • memory/3020-553-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/3020-290-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/3020-576-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/3020-667-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/3020-718-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/3020-749-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB