Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/03/2025, 19:19

General

  • Target

    JaffaCakes118_9462b737c1559858d26f4d49ff0341ab.exe

  • Size

    125KB

  • MD5

    9462b737c1559858d26f4d49ff0341ab

  • SHA1

    b7b15bfcb2a0dc1c4d82560987df4828f5c3742a

  • SHA256

    3e7158db9e3287b1a3fc89b3b7b609e4879e553c7d59cfddc0117fa764b4844f

  • SHA512

    d0e6c9eae2390b1991fb2d533d1f195fa2d7387d966f033312d979899d5bee6979e4497546eb3b8d513c81e91b5c3b2edfbc085177ca2b1f0be4cf03344e6586

  • SSDEEP

    3072:K7pn7qMJA3QLOmQX1McZhrdp37hEriLzVecQe5:Gjy3VX/ZxAi1ecd

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 12 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • A potential corporate email address has been identified in the URL: [email protected]
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Drops file in System32 directory 3 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9462b737c1559858d26f4d49ff0341ab.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9462b737c1559858d26f4d49ff0341ab.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds policy Run key to start application
    • Boot or Logon Autostart Execution: Active Setup
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s C:\Windows\system32\Mswinsck.ocx
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      PID:2636
    • C:\Windows\Csrss.exe
      C:\Windows\Csrss.exe
      2⤵
      • Modifies WinLogon for persistence
      • Adds policy Run key to start application
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:776
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s C:\Windows\system32\Mswinsck.ocx
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        PID:4448
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\winconf.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4648
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Windows\Csrss.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\Csrss.exe
      C:\Windows\Csrss.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2560
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Windows\Csrss.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\Csrss.exe
      C:\Windows\Csrss.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:188
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Windows\Csrss.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Windows\Csrss.exe
      C:\Windows\Csrss.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:1948
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Windows\Csrss.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Windows\Csrss.exe
      C:\Windows\Csrss.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3512
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Windows\Csrss.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4176
    • C:\Windows\Csrss.exe
      C:\Windows\Csrss.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3912
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Windows\Csrss.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Windows\Csrss.exe
      C:\Windows\Csrss.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2588
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Windows\Csrss.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Windows\Csrss.exe
      C:\Windows\Csrss.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:232
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Windows\Csrss.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\Csrss.exe
      C:\Windows\Csrss.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:444

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Csrss.exe

    Filesize

    125KB

    MD5

    9462b737c1559858d26f4d49ff0341ab

    SHA1

    b7b15bfcb2a0dc1c4d82560987df4828f5c3742a

    SHA256

    3e7158db9e3287b1a3fc89b3b7b609e4879e553c7d59cfddc0117fa764b4844f

    SHA512

    d0e6c9eae2390b1991fb2d533d1f195fa2d7387d966f033312d979899d5bee6979e4497546eb3b8d513c81e91b5c3b2edfbc085177ca2b1f0be4cf03344e6586

  • C:\Windows\SysWOW64\Mswinsck.ocx

    Filesize

    106KB

    MD5

    3d8fd62d17a44221e07d5c535950449b

    SHA1

    6c9d2ecdd7c2d1b9660d342e2b95a82229486d27

    SHA256

    eba048e3a9cb11671d0e3c5a0b243b304d421762361fe24fd5ea08cb66704b09

    SHA512

    501e22a0f99e18f6405356184506bc5849adc2c1df3bdee71f2b4514ab0e3e36673b4aecbd615d24ebb4be5a28570b2a6f80bd52331edb658f7a5f5a9d686d10

  • C:\Windows\SysWOW64\winconf.bat

    Filesize

    176B

    MD5

    ff8476f94098af0cd370ae8eb3b81072

    SHA1

    46ed4fe90cdecf0d8eaa1663ad878bcce5648162

    SHA256

    2359f6fa0390301086709ac9be6e6623c7b30a87dd86e6393a833c3814003f06

    SHA512

    99ed3b11ba68979071c5ce21bd3dfb097fd7a48b4044f09dfd88d7c61493f6a9c1170ab061a238a966bbbf4e857584e9a6aac1f02b3357795dd31144f4a4b825

  • memory/188-46-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/444-29-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/644-21-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/644-19-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/644-0-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/776-67-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/1948-56-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/2560-58-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/2588-26-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/3512-48-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB