Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 20:52

General

  • Target

    6c38259b5ece98e227e7d5cd396fa3d0_JaffaCakes118.exe

  • Size

    230KB

  • MD5

    6c38259b5ece98e227e7d5cd396fa3d0

  • SHA1

    c9a1fd4d5551494daa416bdeeb9117b49c89092f

  • SHA256

    407db91b4d0b0fb62de83a36f32641a7dd99517e09bce67794b472a930c760cf

  • SHA512

    82212ebcef256a93f7b16af9d0513d9fb3c26825682792e4e35e5bff7a5c8e0e90bd95f5a471aeb55b6df0e39c66b06b7c3f54efe372483d885c4a2d2d02afc6

  • SSDEEP

    3072:CNrpg6Z+yJx2Gnilp5YgIQWUn3FFIGOgRd+yuRyZhT:4rpg78niT3F7

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c38259b5ece98e227e7d5cd396fa3d0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6c38259b5ece98e227e7d5cd396fa3d0_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\svhosts.exe
      "C:\Users\Admin\AppData\Local\Temp\svhosts.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svhosts.exe" "svhosts.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3768

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svhosts.exe
    Filesize

    230KB

    MD5

    6c38259b5ece98e227e7d5cd396fa3d0

    SHA1

    c9a1fd4d5551494daa416bdeeb9117b49c89092f

    SHA256

    407db91b4d0b0fb62de83a36f32641a7dd99517e09bce67794b472a930c760cf

    SHA512

    82212ebcef256a93f7b16af9d0513d9fb3c26825682792e4e35e5bff7a5c8e0e90bd95f5a471aeb55b6df0e39c66b06b7c3f54efe372483d885c4a2d2d02afc6

  • memory/1836-0-0x0000000074B52000-0x0000000074B53000-memory.dmp
    Filesize

    4KB

  • memory/1836-1-0x0000000074B50000-0x0000000075101000-memory.dmp
    Filesize

    5.7MB

  • memory/1836-2-0x0000000074B50000-0x0000000075101000-memory.dmp
    Filesize

    5.7MB

  • memory/1836-12-0x0000000074B50000-0x0000000075101000-memory.dmp
    Filesize

    5.7MB

  • memory/3052-13-0x0000000074B50000-0x0000000075101000-memory.dmp
    Filesize

    5.7MB

  • memory/3052-14-0x0000000074B50000-0x0000000075101000-memory.dmp
    Filesize

    5.7MB

  • memory/3052-16-0x0000000074B50000-0x0000000075101000-memory.dmp
    Filesize

    5.7MB