Analysis

  • max time kernel
    6s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-10-2024 18:31

Errors

Reason
Machine shutdown

General

  • Target

    5316fccdab0ec0934e401cec5e30c861_JaffaCakes118.exe

  • Size

    129KB

  • MD5

    5316fccdab0ec0934e401cec5e30c861

  • SHA1

    74d7173b6d8756c199d124b73695394c057c361f

  • SHA256

    a4d12cccab6ddc1d26ffea3bece78b9cfcd04f05a40b883c8a2a5bd19a7be72f

  • SHA512

    7b0bd1c9c48807fe9c82f7e801d9155601dc25ff5505c2448da5e5cd6bfaebba9f68a4e91659aba11e36d0c12e87393b74994567419d17cd00bbc48fdc1dbf3a

  • SSDEEP

    1536:cJwv9CA/tfJQeKUhk1RqTHDVCAk5lN1KJtEnWy/:n9h5JQehk1RWVCplN1KJ2W

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5316fccdab0ec0934e401cec5e30c861_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5316fccdab0ec0934e401cec5e30c861_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Windows\SysWOW64\ShUtDOWn.exe
      ShUtDOWn /R /T 4 /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2832
    • C:\Windows\SysWOW64\cmd.exe
      /c Reg Add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v 2872624107gh782872624107leawrq45gh8 /d "C:\Users\Admin\2872624107\2872624107.EXE" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Windows\SysWOW64\reg.exe
        Reg Add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v 2872624107gh782872624107leawrq45gh8 /d "C:\Users\Admin\2872624107\2872624107.EXE" /f
        3⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:2700
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:2976
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:996

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/996-10-0x0000000002AB0000-0x0000000002AB1000-memory.dmp

        Filesize

        4KB

      • memory/2884-0-0x0000000000400000-0x0000000000422000-memory.dmp

        Filesize

        136KB

      • memory/2884-2-0x0000000000020000-0x0000000000021000-memory.dmp

        Filesize

        4KB

      • memory/2884-1-0x0000000000020000-0x0000000000021000-memory.dmp

        Filesize

        4KB

      • memory/2884-3-0x0000000000020000-0x0000000000021000-memory.dmp

        Filesize

        4KB

      • memory/2884-4-0x0000000000230000-0x0000000000231000-memory.dmp

        Filesize

        4KB

      • memory/2884-5-0x0000000000230000-0x0000000000231000-memory.dmp

        Filesize

        4KB

      • memory/2884-7-0x0000000000230000-0x0000000000231000-memory.dmp

        Filesize

        4KB

      • memory/2884-8-0x0000000000400000-0x0000000000422000-memory.dmp

        Filesize

        136KB

      • memory/2884-6-0x0000000000230000-0x0000000000231000-memory.dmp

        Filesize

        4KB

      • memory/2976-9-0x0000000002D90000-0x0000000002D91000-memory.dmp

        Filesize

        4KB