Analysis

  • max time kernel
    97s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 15:18

General

  • Target

    6ef46b3ee72c052c845d51607af3f171_JaffaCakes118.exe

  • Size

    835KB

  • MD5

    6ef46b3ee72c052c845d51607af3f171

  • SHA1

    68734412ae23efc6143e422d440f0342cbbff870

  • SHA256

    b7170d09345e05d8147692c74b3b8790a943b5d062d4a6cea85b3fdbb8245624

  • SHA512

    adead4473234c090069c1f474602f9677e6c1fa201a6a963826fcaaa1745cdce134ac7392a63f3b1a60ba1a30de07bb16346ec65f8516600a6bced682ac73e24

  • SSDEEP

    12288:P/CNO27MmI+xURXPeXEquGIwlXoD5H5Lo5hNpa:P/ccnlRf3El6B5L

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ef46b3ee72c052c845d51607af3f171_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6ef46b3ee72c052c845d51607af3f171_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\6ef46b3ee72c052c845d51607af3f171_JaffaCakes118.exe" "C:\Users\Admin\Documents\client33.exe"
      2⤵
        PID:5084
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\Documents\client33.exe"
        2⤵
          PID:1884
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Users\Admin\Documents\client33.exe
          "C:\Users\Admin\Documents\client33.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3784
          • C:\Users\Admin\Documents\client33.exe
            "C:\Users\Admin\Documents\client33.exe"
            3⤵
            • Executes dropped EXE
            PID:4468
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4468 -s 536
              4⤵
              • Program crash
              PID:2056
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 4468 -ip 4468
        1⤵
          PID:4316

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\Documents\client33.exe
          Filesize

          835KB

          MD5

          6ef46b3ee72c052c845d51607af3f171

          SHA1

          68734412ae23efc6143e422d440f0342cbbff870

          SHA256

          b7170d09345e05d8147692c74b3b8790a943b5d062d4a6cea85b3fdbb8245624

          SHA512

          adead4473234c090069c1f474602f9677e6c1fa201a6a963826fcaaa1745cdce134ac7392a63f3b1a60ba1a30de07bb16346ec65f8516600a6bced682ac73e24

        • memory/2064-0-0x00000000746FE000-0x00000000746FF000-memory.dmp
          Filesize

          4KB

        • memory/2064-1-0x00000000009F0000-0x0000000000AC6000-memory.dmp
          Filesize

          856KB

        • memory/2064-2-0x00000000059E0000-0x0000000005F84000-memory.dmp
          Filesize

          5.6MB

        • memory/2064-3-0x00000000054D0000-0x0000000005562000-memory.dmp
          Filesize

          584KB

        • memory/2064-4-0x00000000053E0000-0x000000000540C000-memory.dmp
          Filesize

          176KB

        • memory/2064-5-0x00000000746F0000-0x0000000074EA0000-memory.dmp
          Filesize

          7.7MB

        • memory/2064-6-0x00000000746F0000-0x0000000074EA0000-memory.dmp
          Filesize

          7.7MB

        • memory/2064-10-0x00000000746F0000-0x0000000074EA0000-memory.dmp
          Filesize

          7.7MB

        • memory/3784-13-0x0000000007430000-0x00000000074CC000-memory.dmp
          Filesize

          624KB

        • memory/4468-18-0x0000000000900000-0x00000000009C9000-memory.dmp
          Filesize

          804KB

        • memory/4468-16-0x0000000000900000-0x00000000009C9000-memory.dmp
          Filesize

          804KB