Analysis

  • max time kernel
    114s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 16:32

General

  • Target

    fab5cfea6df3b0a7b5ef017b1bd8a85f_JaffaCakes118.exe

  • Size

    853KB

  • MD5

    fab5cfea6df3b0a7b5ef017b1bd8a85f

  • SHA1

    c2ddd5ac10c82f164a56f527a40f5bd83afb5c7e

  • SHA256

    e00d7137f5f059bce486a723195e04c19a4a621739decbee38e919f8b5786f09

  • SHA512

    fddd71ec65228d974a4c6a00c67f2f8395114526de13d41b83b1708ce5b0c3f78810142ef075d9620b6e25ee8ed879758e04281d319df5a4c4479abec5692cfe

  • SSDEEP

    24576:D3EoKrfNuH1GqwTxHpRkF5nr+olFLiKicFh:DfKrl+7WxJSr+SFLliO

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 7 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 55 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fab5cfea6df3b0a7b5ef017b1bd8a85f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fab5cfea6df3b0a7b5ef017b1bd8a85f_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:3148
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:4164
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:4452
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:2636
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:4964
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:1964
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:3532
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Windows\explorer.exe
      explorer.exe /LOADSAVEDWINDOWS
      2⤵
      • Modifies registry class
      PID:2992
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding
    1⤵
    • Enumerates connected drives
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4672
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Windows\explorer.exe
      explorer.exe /LOADSAVEDWINDOWS
      2⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1948
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
    1⤵
      PID:1952
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding
      1⤵
        PID:4568
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4396
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2744
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4840
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1976
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4012
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:3604
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:4088
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:4376
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:64
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:888
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:3484
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:2376
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:4584
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:3308
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:4196
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:3396
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:4092
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:2532
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:2820
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:2912
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:1360

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • memory/3148-0-0x0000000000400000-0x0000000000A27000-memory.dmp
                                      Filesize

                                      6.2MB

                                    • memory/3148-1-0x00000000010B0000-0x00000000010C0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/3148-2-0x0000000000400000-0x0000000000A27000-memory.dmp
                                      Filesize

                                      6.2MB

                                    • memory/3148-4-0x0000000000400000-0x0000000000A27000-memory.dmp
                                      Filesize

                                      6.2MB

                                    • memory/3148-5-0x0000000000400000-0x0000000000A27000-memory.dmp
                                      Filesize

                                      6.2MB

                                    • memory/3148-6-0x0000000002D40000-0x0000000002D41000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3148-7-0x0000000000400000-0x0000000000A27000-memory.dmp
                                      Filesize

                                      6.2MB

                                    • memory/3148-8-0x0000000000400000-0x0000000000A27000-memory.dmp
                                      Filesize

                                      6.2MB

                                    • memory/3148-10-0x00000000010B0000-0x00000000010C0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/3148-11-0x0000000000400000-0x0000000000A27000-memory.dmp
                                      Filesize

                                      6.2MB

                                    • memory/3148-12-0x0000000002D40000-0x0000000002D41000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3148-13-0x0000000000400000-0x0000000000A27000-memory.dmp
                                      Filesize

                                      6.2MB

                                    • memory/3148-14-0x0000000000400000-0x0000000000A27000-memory.dmp
                                      Filesize

                                      6.2MB

                                    • memory/3148-21-0x0000000000400000-0x0000000000A27000-memory.dmp
                                      Filesize

                                      6.2MB

                                    • memory/3148-22-0x0000000000400000-0x0000000000A27000-memory.dmp
                                      Filesize

                                      6.2MB

                                    • memory/3148-23-0x0000000000400000-0x0000000000A27000-memory.dmp
                                      Filesize

                                      6.2MB

                                    • memory/3148-24-0x0000000000400000-0x0000000000A27000-memory.dmp
                                      Filesize

                                      6.2MB

                                    • memory/3148-26-0x0000000000400000-0x0000000000A27000-memory.dmp
                                      Filesize

                                      6.2MB