Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-09-2024 08:42

General

  • Target

    de1388a919744ce917e7f0103680fd5e_JaffaCakes118.exe

  • Size

    276KB

  • MD5

    de1388a919744ce917e7f0103680fd5e

  • SHA1

    d6c6d43cd45dd9748937f9450107d38fa7ab5edf

  • SHA256

    d62485200a7488c19a480d7bb85a6bc47bbffe1730e999cec9a9fc9b0c72c377

  • SHA512

    c58952fe9fb596a26cc968a06e82c1a8643415de92652fd468570032bbf37e2171fdff86eb756cc6ade18199bb46fc06effe88d222bfac57279778ce1b5dff6b

  • SSDEEP

    6144:Jn5gKKO3ShaY/ozXgWRscsBTf9ei14BuOvzWOY:15gKbS/oHmTfrMuOvzrY

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 3 TTPs 10 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de1388a919744ce917e7f0103680fd5e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\de1388a919744ce917e7f0103680fd5e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\aadziyvz.cmdline"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES69F6.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC69F5.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4148
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      C:\Users\Admin\AppData\Roaming\svchost.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4172
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4816
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:2196
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:452
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:3780
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2456
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:4544
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\black.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\black.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:820
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\black.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\black.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:4360

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RES69F6.tmp

    Filesize

    1KB

    MD5

    9c9be747cb6bd3b79b19253a8ddf4d95

    SHA1

    f820155e102b45f2a02e88b4d8c1669891466c7c

    SHA256

    09d1378a8c0222988f63a069072af5ffa4a4a468dc74cd61794ec6ecf12acebe

    SHA512

    02be1f885174c76b627e2f6ff334c42dccb32f0eb1062682d926673bee7525903491fed343c9edd81793d4c0f63d3f806ca42223c03697e866601438cbd12fb0

  • C:\Users\Admin\AppData\Local\Temp\aadziyvz.dll

    Filesize

    5KB

    MD5

    c8cc6523eac4c791562dc58e04143a03

    SHA1

    1e4f1d253f69108e6310050b5215704d5b1c2e09

    SHA256

    78a568597d25962916ad2210a1b71a273a63a3df25dbb68319425d2adbe57b78

    SHA512

    ebd80b1cddd60e30dc4c87a1106b3517f2560aecf44cc0e30755ef538761b8c4781e7a82d50f3cab2b9804964ac5496a671433933a23da9aa004aee96042202f

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    12KB

    MD5

    bb5b2961567e68995464801d3bb2a964

    SHA1

    5d82ae2b8d24208418bfb09cbb3074c056e790dc

    SHA256

    a2d3d892c68a84208a9887cb34ecae820e59c4aa25c22db5c23379df344df004

    SHA512

    050550640a7bf2b65b3cd537f252b64465ec451555ff1831a9d799922e8c3382e83a52bc46015c5ed1ac79ebb233616f72aa8ed72f01e8be578ca383a304ff7a

  • \??\c:\Users\Admin\AppData\Local\Temp\CSC69F5.tmp

    Filesize

    652B

    MD5

    1465e8b43f210620d8ade0189f4617d8

    SHA1

    3889726fe1e15246e007bedbe2d3a2fcf1a3e307

    SHA256

    179c37882f192a786f5c66b5085e304d6544449707c8f3ecfbec497cd47ff404

    SHA512

    f2608492555f01e17825f83a94da29b3550411f912047ca4705a2b7c6d9369e2523f8bc0ece35b451cc7fafc589181b0edc251775596724a774ec4e8938d0f16

  • \??\c:\Users\Admin\AppData\Local\Temp\aadziyvz.0.cs

    Filesize

    4KB

    MD5

    2216d197bc442e875016eba15c07a937

    SHA1

    37528e21ea3271b85d276c6bd003e6c60c81545d

    SHA256

    2e9e3da7bfa1334706550bb4d6269bf3e64cbbc09fa349af52eb22f32aebb4af

    SHA512

    7d7bdc3bf83ac0a29e917ead899dcaa1b47ee2660f405fe4883ca2a2546f7924265e1d75a2ea02c0e34fac4d2bb82bbaaa88d06c240afad4e9fd49337cd04d3f

  • \??\c:\Users\Admin\AppData\Local\Temp\aadziyvz.cmdline

    Filesize

    206B

    MD5

    d9f4a156876f2ede0b32811fd7dda37d

    SHA1

    9f37e59e4bfc060d6ece87d00bfa0932ec107fe3

    SHA256

    da4e327745a28900dff2a9459538d93c41816389783799fe4bc3cbfddb5fb862

    SHA512

    fa7da19a08a281e07091d05e92f8025afe77416c265adfe6a928634146164aca846d2f467f6c325730a33942bfbe7cd291a8b9a7d5faffe4c5e02be6fa27b1bf

  • memory/1272-11-0x0000000074FF0000-0x00000000755A1000-memory.dmp

    Filesize

    5.7MB

  • memory/1272-16-0x0000000074FF0000-0x00000000755A1000-memory.dmp

    Filesize

    5.7MB

  • memory/1432-0-0x0000000074FF2000-0x0000000074FF3000-memory.dmp

    Filesize

    4KB

  • memory/1432-1-0x0000000074FF0000-0x00000000755A1000-memory.dmp

    Filesize

    5.7MB

  • memory/1432-2-0x0000000074FF0000-0x00000000755A1000-memory.dmp

    Filesize

    5.7MB

  • memory/1432-28-0x0000000074FF0000-0x00000000755A1000-memory.dmp

    Filesize

    5.7MB

  • memory/4172-25-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4172-43-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4172-20-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4172-31-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4172-34-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4172-35-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4172-39-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4172-26-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4172-46-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4172-49-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4172-52-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4172-55-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4172-61-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4172-64-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4172-67-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB