Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/06/2024, 01:41

General

  • Target

    104b27c316121fc5cbccb0c2279f831d_JaffaCakes118.exe

  • Size

    335KB

  • MD5

    104b27c316121fc5cbccb0c2279f831d

  • SHA1

    22dca3e0db99cdbbbeb17dc0e7f578e4c5e1fdae

  • SHA256

    c94d721527723564a9aec845adb08bd9b1a1bbd67b68c6a760f16c4897f41a7a

  • SHA512

    f984a0682d203d40e77a0e217062e3188f35584d511f46067d23052ce3e1fab9c82c82b358862d6288086220050ff547ccb01df278406bfc0752b20e1b8c3559

  • SSDEEP

    6144:Uu85Qrr4UA5cnswbgPxgyAPEvhPiRmwP8Uej4jGoVp:uere3wbsOykEPiRmwpFG

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 6 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\104b27c316121fc5cbccb0c2279f831d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\104b27c316121fc5cbccb0c2279f831d_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Impair Defenses: Safe Mode Boot
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\windowse.exe
      "C:\Windows\windowse.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:4832
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:960
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4068,i,7012731823941922179,12386606396608877869,262144 --variations-seed-version --mojo-platform-channel-handle=4024 /prefetch:8
    1⤵
      PID:636
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1696

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\windowse.exe

            Filesize

            335KB

            MD5

            104b27c316121fc5cbccb0c2279f831d

            SHA1

            22dca3e0db99cdbbbeb17dc0e7f578e4c5e1fdae

            SHA256

            c94d721527723564a9aec845adb08bd9b1a1bbd67b68c6a760f16c4897f41a7a

            SHA512

            f984a0682d203d40e77a0e217062e3188f35584d511f46067d23052ce3e1fab9c82c82b358862d6288086220050ff547ccb01df278406bfc0752b20e1b8c3559

          • memory/2236-40-0x0000000000400000-0x00000000004CF000-memory.dmp

            Filesize

            828KB

          • memory/2236-0-0x0000000000400000-0x00000000004CF000-memory.dmp

            Filesize

            828KB

          • memory/2236-38-0x0000000000400000-0x00000000004CF000-memory.dmp

            Filesize

            828KB

          • memory/4832-46-0x0000000000400000-0x00000000004CF000-memory.dmp

            Filesize

            828KB

          • memory/4832-50-0x0000000000400000-0x00000000004CF000-memory.dmp

            Filesize

            828KB

          • memory/4832-42-0x0000000000400000-0x00000000004CF000-memory.dmp

            Filesize

            828KB

          • memory/4832-43-0x0000000000400000-0x00000000004CF000-memory.dmp

            Filesize

            828KB

          • memory/4832-44-0x00000000021A0000-0x00000000021A1000-memory.dmp

            Filesize

            4KB

          • memory/4832-45-0x0000000000400000-0x00000000004CF000-memory.dmp

            Filesize

            828KB

          • memory/4832-37-0x00000000021A0000-0x00000000021A1000-memory.dmp

            Filesize

            4KB

          • memory/4832-47-0x0000000000400000-0x00000000004CF000-memory.dmp

            Filesize

            828KB

          • memory/4832-48-0x0000000000400000-0x00000000004CF000-memory.dmp

            Filesize

            828KB

          • memory/4832-41-0x0000000000400000-0x00000000004CF000-memory.dmp

            Filesize

            828KB

          • memory/4832-51-0x0000000000400000-0x00000000004CF000-memory.dmp

            Filesize

            828KB

          • memory/4832-52-0x0000000000400000-0x00000000004CF000-memory.dmp

            Filesize

            828KB

          • memory/4832-53-0x0000000000400000-0x00000000004CF000-memory.dmp

            Filesize

            828KB

          • memory/4832-54-0x0000000000400000-0x00000000004CF000-memory.dmp

            Filesize

            828KB

          • memory/4832-55-0x0000000000400000-0x00000000004CF000-memory.dmp

            Filesize

            828KB

          • memory/4832-56-0x0000000000400000-0x00000000004CF000-memory.dmp

            Filesize

            828KB

          • memory/4832-57-0x0000000000400000-0x00000000004CF000-memory.dmp

            Filesize

            828KB