Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/10/2024, 15:58

General

  • Target

    30b5a56de60c3c81f80fadf55d37b796_JaffaCakes118.exe

  • Size

    32KB

  • MD5

    30b5a56de60c3c81f80fadf55d37b796

  • SHA1

    f5fe8caa811adbe67d2281730c73e028a53bb786

  • SHA256

    2b7301dc94d743818af1950dc1128dcc2045590b37d7be8448061ae541c99718

  • SHA512

    b62d72ba55b3731bf2f5400410a2cb86d6de638dc9075ab080c1019b82d13ac4af05783fde724aa22ce0272fb91cbbd747ad2ea059d56b12e2d3715ee2577d5d

  • SSDEEP

    384:j0YboIYj8sxtJaDFZ/dNxGnQTXylF9GFflueo7SKkqFYqMqny:jcIYj8sAZ3xGnQORGlIoKLSqMqy

Malware Config

Signatures

  • Modifies firewall policy service 3 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30b5a56de60c3c81f80fadf55d37b796_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\30b5a56de60c3c81f80fadf55d37b796_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\30b5a56de60c3c81f80fadf55d37b796_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp/30b5a56de60c3c81f80fadf55d37b796_JaffaCakes118.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Users\Admin\AppData\Roaming\winlogon.exe
        "C:\Users\Admin\AppData\Roaming\winlogon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3876
        • C:\Users\Admin\AppData\Roaming\winlogon.exe
          C:\Users\Admin\AppData\Roaming/winlogon.exe
          4⤵
          • Modifies firewall policy service
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          PID:3240

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\winlogon.exe

          Filesize

          32KB

          MD5

          30b5a56de60c3c81f80fadf55d37b796

          SHA1

          f5fe8caa811adbe67d2281730c73e028a53bb786

          SHA256

          2b7301dc94d743818af1950dc1128dcc2045590b37d7be8448061ae541c99718

          SHA512

          b62d72ba55b3731bf2f5400410a2cb86d6de638dc9075ab080c1019b82d13ac4af05783fde724aa22ce0272fb91cbbd747ad2ea059d56b12e2d3715ee2577d5d

        • memory/1100-3-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/1100-5-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/1100-7-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/1100-6-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/3240-31-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/3240-33-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/3240-28-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/3240-29-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/3240-30-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/3240-20-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/3240-32-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/3240-27-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/3240-34-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/3240-35-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/3240-36-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/3240-37-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/3240-38-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/3240-39-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/3240-40-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/3240-41-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB