Analysis

  • max time kernel
    142s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 05:17

General

  • Target

    e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe

  • Size

    2.3MB

  • MD5

    e94eb478945c8fcdb013eb50b79d1321

  • SHA1

    b65fb19afec78dcc298adb893db5708cc29554a8

  • SHA256

    d58af9378246ebe61a0e340e9a49278977af657d2accb308fe8ef5a6c858a89e

  • SHA512

    d9e7980f7fd49fe0a1589ac1eab216f3adb95b447d12e1cf6b0cd5802132083df7083bda47aada6b9251038f7b521997750f4eadd7f66496a6d3fc6ae9669ebc

  • SSDEEP

    49152:YfwxBPBDa07kULthVm1/nIFwxVP6lClZnQBdjN0AkQcYAz:YfwfPBjvm/nIFwxEliQBdjNXkh

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3568
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JyIsTUnLpLR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp94B9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1920
    • C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe
      "{path}"
      2⤵
        PID:1096
      • C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe
        "{path}"
        2⤵
          PID:1500
        • C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe
          "{path}"
          2⤵
            PID:3104
          • C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe
            "{path}"
            2⤵
              PID:4244
            • C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe
              "{path}"
              2⤵
                PID:4940
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4124 --field-trial-handle=2244,i,861925222566734100,5228329984880658054,262144 --variations-seed-version /prefetch:8
              1⤵
                PID:4952

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Scheduled Task/Job

              1
              T1053

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\tmp94B9.tmp
                Filesize

                1KB

                MD5

                40ae5edd14f28c169266d62d8d363862

                SHA1

                c43c8ddb77142bb9607c76f0c4a9e4e2c10aafa6

                SHA256

                1976bcdb12267f29eeaf6f522e5f36b849d1e4344fc4466bb9b4f13d94308108

                SHA512

                c73608b54ac91990a7ba2abf12b9df17bd9efaffec584c5ce93dcc07dfc5521716d6832ac4e3e8a04bc02a0bf8dd398e4f9eeaeb322cac296e20ddd94decbb95

              • memory/3568-6-0x0000000006D40000-0x0000000006DDC000-memory.dmp
                Filesize

                624KB

              • memory/3568-2-0x0000000005C00000-0x00000000061A4000-memory.dmp
                Filesize

                5.6MB

              • memory/3568-3-0x00000000056F0000-0x0000000005782000-memory.dmp
                Filesize

                584KB

              • memory/3568-4-0x0000000005930000-0x0000000005940000-memory.dmp
                Filesize

                64KB

              • memory/3568-5-0x00000000056D0000-0x00000000056DA000-memory.dmp
                Filesize

                40KB

              • memory/3568-0-0x00000000752D0000-0x0000000075A80000-memory.dmp
                Filesize

                7.7MB

              • memory/3568-7-0x0000000005920000-0x0000000005928000-memory.dmp
                Filesize

                32KB

              • memory/3568-8-0x00000000752D0000-0x0000000075A80000-memory.dmp
                Filesize

                7.7MB

              • memory/3568-9-0x0000000005930000-0x0000000005940000-memory.dmp
                Filesize

                64KB

              • memory/3568-10-0x0000000007660000-0x000000000786C000-memory.dmp
                Filesize

                2.0MB

              • memory/3568-11-0x000000000A870000-0x000000000AA24000-memory.dmp
                Filesize

                1.7MB

              • memory/3568-1-0x0000000000C00000-0x0000000000E4C000-memory.dmp
                Filesize

                2.3MB

              • memory/3568-16-0x00000000752D0000-0x0000000075A80000-memory.dmp
                Filesize

                7.7MB