Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    20/09/2024, 08:33

General

  • Target

    ed367dab295de456f86d3bb87c471bb3_JaffaCakes118.exe

  • Size

    218KB

  • MD5

    ed367dab295de456f86d3bb87c471bb3

  • SHA1

    47f28e25106ce0a8b2f55f767b2e90f927183319

  • SHA256

    c2f76ee6aa8f218e960926beb62fd69139eba55eee459f0651a98cc9ac806add

  • SHA512

    e24acf6fdddde4dc7aa8b9197fb7431045fd5320a90701c4c392cf77458827ce97f10bc5994679bfd37d9ec20f7092e6bc8b4872f39f92b064b7866f1df3f903

  • SSDEEP

    6144:nc+yiZtsqepeFe5bc2pIHhY18Nih7uawcs:n9y2tsqmmYbclHq1e+yawc

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed367dab295de456f86d3bb87c471bb3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ed367dab295de456f86d3bb87c471bb3_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c cmd /c cmd /c move /y "C:\USERS\ADMIN\APPDATA\LOCAL\TEMP\ed367dab295de456f86d3bb87c471bb3_JaffaCakes118.exe" "C:\Program Files\Common Files\inf\svhost.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c cmd /c move /y "C:\USERS\ADMIN\APPDATA\LOCAL\TEMP\ed367dab295de456f86d3bb87c471bb3_JaffaCakes118.exe" "C:\Program Files\Common Files\inf\svhost.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c move /y "C:\USERS\ADMIN\APPDATA\LOCAL\TEMP\ed367dab295de456f86d3bb87c471bb3_JaffaCakes118.exe" "C:\Program Files\Common Files\inf\svhost.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: RenamesItself
          PID:2684
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add "hkey_local_machine\software\microsoft\windows nt\currentversion\winlogon" /v shell /t reg_sz /d "C:\Program Files\Common Files\inf\svhost.exe" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Windows\SysWOW64\reg.exe
        reg add "hkey_local_machine\software\microsoft\windows nt\currentversion\winlogon" /v shell /t reg_sz /d "C:\Program Files\Common Files\inf\svhost.exe" /f
        3⤵
        • Modifies WinLogon for persistence
        • System Location Discovery: System Language Discovery
        PID:2740
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add "hkey_local_machine\software\microsoft\windows nt\currentversion\winlogon " /v shell /t reg_sz /d "C:\Program Files\Common Files\inf\svhost.exe" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Windows\SysWOW64\reg.exe
        reg add "hkey_local_machine\software\microsoft\windows nt\currentversion\winlogon " /v shell /t reg_sz /d "C:\Program Files\Common Files\inf\svhost.exe" /f
        3⤵
        • Modifies WinLogon for persistence
        • System Location Discovery: System Language Discovery
        PID:2584
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
        3⤵
        • UAC bypass
        • System Location Discovery: System Language Discovery
        • Modifies registry key
        PID:1612
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableRegistryTools /t reg_dword /d "1" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableRegistryTools /t reg_dword /d "1" /f
        3⤵
        • Disables RegEdit via registry modification
        • System Location Discovery: System Language Discovery
        PID:2008
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg delete HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Windows\SysWOW64\reg.exe
        reg delete HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2672
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\Program Files\Common Files\inf\svhost.exe"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\Program Files\Common Files\inf\svhost.exe"
        3⤵
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:2552
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\Program Files\Common Files\inf"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      PID:2580
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\Program Files\Common Files\inf"
        3⤵
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:2572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2080-3-0x0000000000400000-0x0000000000D57000-memory.dmp

    Filesize

    9.3MB

  • memory/2080-1-0x0000000000400000-0x0000000000D57000-memory.dmp

    Filesize

    9.3MB

  • memory/2080-0-0x0000000000400000-0x0000000000D57000-memory.dmp

    Filesize

    9.3MB