Analysis

  • max time kernel
    144s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-09-2024 16:05

General

  • Target

    d4be0c62ea1553c6e39ba5cd5f700eed_JaffaCakes118.exe

  • Size

    183KB

  • MD5

    d4be0c62ea1553c6e39ba5cd5f700eed

  • SHA1

    076d6d4b1d6fd83f3266ab1b4849a863ae72fc40

  • SHA256

    23c58e9fa69db1004768a7b5425ee307be236f96e850d127e61abf9c1454047a

  • SHA512

    230be2afd77e8fab8be25bdfd332353f8938cc681da831bf1fb5c682c2d452846ee7fac307cdf41d883055026538bd88625d17ebb997dd02c6cf9ed820f2ca6c

  • SSDEEP

    3072:Z1q7Xyxcno6wZus10kbwZJDBXk1dybRO251zfe1uG8eVrCdHwqmyf:Z1qOWo6wZuXk6DB01dy9Rj0R8eIzmm

Malware Config

Signatures

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 8 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4be0c62ea1553c6e39ba5cd5f700eed_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d4be0c62ea1553c6e39ba5cd5f700eed_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe firewall add portopening TCP 1595 messenger
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:1748
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create rsvpmsg32 type= share start= auto DisplayName= "RSVP Messages DLL" group= "Event Log" binPath= "rundll32.exe C:\Windows\system32\rsvpmsg32.dll,yrat"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1980
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description rsvpmsg32 "RSVP Messages DLL"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2280
    • C:\Users\Admin\AppData\Local\Temp\5acd9b57.exe
      "C:\Users\Admin\AppData\Local\Temp\5acd9b57.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2824
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x52c
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\5acd9b57.exe

    Filesize

    82KB

    MD5

    08c09fe46550ded192e8250e6f76133d

    SHA1

    9cc1f8c3876ea9d7d6de65d511d9fdf10175a6b6

    SHA256

    abe394e6af6dc3e29a66b1a3b14de2e575b4cc0d262b84b583944182fc0370c9

    SHA512

    b8ce132ea905517d84d4e6db4772e504d2d7eb4ed57fac0ab2164f986c8f8b858c97019717fe4bca0b974b34b780e91d1f087e97e5cbe2502cfa9c6ced5104aa

  • memory/1140-0-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1140-13-0x00000000026E0000-0x000000000272C000-memory.dmp

    Filesize

    304KB

  • memory/1140-20-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2824-27-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2824-28-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2824-23-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2824-24-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2824-25-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2824-26-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2824-21-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2824-22-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2824-29-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2824-30-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2824-31-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2824-32-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2824-33-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2824-34-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2824-35-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2824-36-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB