Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:05

General

  • Target

    6915ce5700338b8cd322dadf378f76f3_JaffaCakes118.exe

  • Size

    71KB

  • MD5

    6915ce5700338b8cd322dadf378f76f3

  • SHA1

    b08aca61c8be55e858573724a871e61489f2eb53

  • SHA256

    4df06fd17571b1ade49b0bff3ea0ac0ef237bacc79780393bcdad9ae820abbdc

  • SHA512

    ff5a058045ea41dcc64cab140396f56a58056f6be0505a319ca0e34031fea4298a291356898ade75813ce461f7ad3a6520bff8b1db1f3a76012966fb7426bd82

  • SSDEEP

    1536:Ma5jUXUo7VWSzYoVQtNnKq4/BAW+Et/mbGtFH204jb+:t5jUXU+VQPnlEt604jb+

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6915ce5700338b8cd322dadf378f76f3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6915ce5700338b8cd322dadf378f76f3_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\server.exe
      "C:\Windows\server.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\Windows\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4224

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\server.exe
    Filesize

    71KB

    MD5

    6915ce5700338b8cd322dadf378f76f3

    SHA1

    b08aca61c8be55e858573724a871e61489f2eb53

    SHA256

    4df06fd17571b1ade49b0bff3ea0ac0ef237bacc79780393bcdad9ae820abbdc

    SHA512

    ff5a058045ea41dcc64cab140396f56a58056f6be0505a319ca0e34031fea4298a291356898ade75813ce461f7ad3a6520bff8b1db1f3a76012966fb7426bd82

  • memory/1520-3-0x00007FF99AB70000-0x00007FF99B511000-memory.dmp
    Filesize

    9.6MB

  • memory/1520-2-0x00007FF99AB70000-0x00007FF99B511000-memory.dmp
    Filesize

    9.6MB

  • memory/1520-0-0x00007FF99AE25000-0x00007FF99AE26000-memory.dmp
    Filesize

    4KB

  • memory/1520-4-0x0000000001750000-0x000000000175E000-memory.dmp
    Filesize

    56KB

  • memory/1520-5-0x000000001CB50000-0x000000001D01E000-memory.dmp
    Filesize

    4.8MB

  • memory/1520-1-0x000000001BED0000-0x000000001BF76000-memory.dmp
    Filesize

    664KB

  • memory/1520-18-0x00007FF99AB70000-0x00007FF99B511000-memory.dmp
    Filesize

    9.6MB

  • memory/2256-19-0x00007FF99AB70000-0x00007FF99B511000-memory.dmp
    Filesize

    9.6MB

  • memory/2256-20-0x00007FF99AB70000-0x00007FF99B511000-memory.dmp
    Filesize

    9.6MB

  • memory/2256-23-0x00007FF99AB70000-0x00007FF99B511000-memory.dmp
    Filesize

    9.6MB

  • memory/2256-24-0x000000001D210000-0x000000001D2AC000-memory.dmp
    Filesize

    624KB

  • memory/2256-25-0x0000000001080000-0x0000000001088000-memory.dmp
    Filesize

    32KB

  • memory/2256-27-0x00007FF99AB70000-0x00007FF99B511000-memory.dmp
    Filesize

    9.6MB

  • memory/2256-29-0x00007FF99AB70000-0x00007FF99B511000-memory.dmp
    Filesize

    9.6MB