Analysis

  • max time kernel
    142s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2024 04:52

General

  • Target

    dbb5d0ae6717c01a48076d644189579c_JaffaCakes118.exe

  • Size

    207KB

  • MD5

    dbb5d0ae6717c01a48076d644189579c

  • SHA1

    e5ae287805796da847eea1f1291557c4863c2732

  • SHA256

    851d863ddd1dc3b62d1b3371c045a42c6690460968edd56c62a929f696e27c1d

  • SHA512

    d101602c48d3259721950f2d479b81c17b8edff24d336692f4b8bc0f0a2cd73875c615699f493fede58b5bd9ba11816d6969b18cac78f7fcd06263ac4c1d6c92

  • SSDEEP

    3072:81abGWGT2TK1dbzlF9OVtSZjCw8geIr/QAuCgNVfpxICuQsKUIZn:tbpGtfoVtScw2RCgrzItQB

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 34 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies registry class 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbb5d0ae6717c01a48076d644189579c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dbb5d0ae6717c01a48076d644189579c_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Users\HCYGVS.EXE
      C:\Users\HCYGVS.EXE
      2⤵
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Enumerates connected drives
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      PID:3848
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4604 --field-trial-handle=2280,i,8281149332300504990,9122875031903898779,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3148

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\PerfLogs\POBQ.EXE

      Filesize

      207KB

      MD5

      b9efc9ec8a3454f0cc91a5b70aa61b7f

      SHA1

      17764be647fe7a652305a3477da18f9eaebac8e7

      SHA256

      dfdc4d3a33d167a9b06373defab6d761533e517a6269f57d0626e02b01a3638f

      SHA512

      70325dcd6179cd84717b4b2259c1cd76fbfd5d3b895e56dae69a66eefed245ff50f1b74764d7ba6ca7f11147252440a1269a414cf93e80720a65925b331343e8

    • C:\Users\HCYGVS.EXE

      Filesize

      208KB

      MD5

      cdf955cfdbfa5c7af1b8132085e168f3

      SHA1

      8b7373d04075ef712b243f5207bb3dffd1464b41

      SHA256

      0029a28158706a70b9b43e4d89fe26dcb5f5fa184f28d99bf9b85010ec05000d

      SHA512

      42c25d660f6c68ca1aab6f0b98aba26f8d3a9500a05a12ae4516fb2b40abea138be3d23f9e230ddc6ff578a6737a25182df2fa1d7d4687381a652233df65ea0c

    • \??\c:\filedebug

      Filesize

      214B

      MD5

      4ea0e1383f590b5e11bcbd166396aa78

      SHA1

      8a7d9b3941908ea4838a4378d291de0b85cea701

      SHA256

      548f0e3d9290d639113f1d0087cddb3eb9fc2aa5411d24f0004a53b2433013c1

      SHA512

      230baabe84101fa4e48eb723c28bed9bf7e65e86be73fa3cd1e05ef41cb1b055db26a75cf7a04a4b34788a184b670957f8f68c77ac636ca7b25dc2bec4f00958

    • memory/2696-25-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB

    • memory/2696-5-0x0000000000720000-0x0000000000721000-memory.dmp

      Filesize

      4KB

    • memory/2696-0-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB

    • memory/3848-31-0x0000000000730000-0x0000000000731000-memory.dmp

      Filesize

      4KB

    • memory/3848-35-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB

    • memory/3848-24-0x0000000000730000-0x0000000000731000-memory.dmp

      Filesize

      4KB

    • memory/3848-30-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB

    • memory/3848-23-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB

    • memory/3848-32-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB

    • memory/3848-34-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB

    • memory/3848-26-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB

    • memory/3848-36-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB

    • memory/3848-37-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB

    • memory/3848-38-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB

    • memory/3848-39-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB

    • memory/3848-40-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB

    • memory/3848-41-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB

    • memory/3848-42-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB

    • memory/3848-43-0x0000000000400000-0x000000000046E000-memory.dmp

      Filesize

      440KB