Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 04:53

General

  • Target

    7bc4368793b130067be12f0e726b4ec1_JaffaCakes118.exe

  • Size

    676KB

  • MD5

    7bc4368793b130067be12f0e726b4ec1

  • SHA1

    94c5ebe0bf5874f2ba0432f9149689e233341996

  • SHA256

    2abb244c3ec7b9686d944c5a3493f339c4565f944972a13f8c5e40a17f896a58

  • SHA512

    9f0c83f6b2625b36eecec10aed9aaba272a5a625fc5b6a20133f59197dd2773e9d40917e59bab95a17288500ccbbdfaa6e1b884b0e205f218d44e1c238fed52f

  • SSDEEP

    6144:WDaGcrro77c7rQKvRzS8k1q92TUb/nTNMYxTGtGfLhPuTC9U:WDaG7477w1qITWnTQeP

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bc4368793b130067be12f0e726b4ec1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7bc4368793b130067be12f0e726b4ec1_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\7bc4368793b130067be12f0e726b4ec1_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\enrdyw45rsmtujnwh45earnybgqers5jr7.exe"
      2⤵
        PID:1972
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Local\enrdyw45rsmtujnwh45earnybgqers5jr7.exe"
        2⤵
          PID:1172
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1160
        • C:\Users\Admin\AppData\Local\enrdyw45rsmtujnwh45earnybgqers5jr7.exe
          "C:\Users\Admin\AppData\Local\enrdyw45rsmtujnwh45earnybgqers5jr7.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4052
          • C:\Users\Admin\AppData\Local\enrdyw45rsmtujnwh45earnybgqers5jr7.exe
            "C:\Users\Admin\AppData\Local\enrdyw45rsmtujnwh45earnybgqers5jr7.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2036

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\enrdyw45rsmtujnwh45earnybgqers5jr7.exe
        Filesize

        676KB

        MD5

        7bc4368793b130067be12f0e726b4ec1

        SHA1

        94c5ebe0bf5874f2ba0432f9149689e233341996

        SHA256

        2abb244c3ec7b9686d944c5a3493f339c4565f944972a13f8c5e40a17f896a58

        SHA512

        9f0c83f6b2625b36eecec10aed9aaba272a5a625fc5b6a20133f59197dd2773e9d40917e59bab95a17288500ccbbdfaa6e1b884b0e205f218d44e1c238fed52f

      • memory/1692-6-0x0000000074C40000-0x00000000753F0000-memory.dmp
        Filesize

        7.7MB

      • memory/1692-2-0x0000000005240000-0x0000000005274000-memory.dmp
        Filesize

        208KB

      • memory/1692-3-0x0000000007D70000-0x0000000008314000-memory.dmp
        Filesize

        5.6MB

      • memory/1692-4-0x0000000007860000-0x00000000078F2000-memory.dmp
        Filesize

        584KB

      • memory/1692-5-0x0000000005300000-0x0000000005330000-memory.dmp
        Filesize

        192KB

      • memory/1692-0-0x0000000074C4E000-0x0000000074C4F000-memory.dmp
        Filesize

        4KB

      • memory/1692-7-0x0000000004D20000-0x0000000004D26000-memory.dmp
        Filesize

        24KB

      • memory/1692-8-0x0000000074C4E000-0x0000000074C4F000-memory.dmp
        Filesize

        4KB

      • memory/1692-9-0x0000000074C40000-0x00000000753F0000-memory.dmp
        Filesize

        7.7MB

      • memory/1692-13-0x0000000074C40000-0x00000000753F0000-memory.dmp
        Filesize

        7.7MB

      • memory/1692-1-0x0000000000890000-0x0000000000942000-memory.dmp
        Filesize

        712KB

      • memory/4052-16-0x0000000002CA0000-0x0000000002CD4000-memory.dmp
        Filesize

        208KB