Analysis

  • max time kernel
    13s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/07/2024, 04:07

General

  • Target

    210619e23f9680333393f28461f093d6_JaffaCakes118.exe

  • Size

    404KB

  • MD5

    210619e23f9680333393f28461f093d6

  • SHA1

    2425077adfacabb570fc6e717f987f9d8e8c5ff7

  • SHA256

    cc16d24d1d6b7c806908c6f16ac3827c1d352e4c0c05e4ad47a391746688562a

  • SHA512

    c12ffe1c465b8884cfc816e6b6e10fdc1a3dcdb419cf2c7643eba69416005d019f4b43084625ae36fc51e2ce3e4c8929e0aaa129c1bcbb61604de9f201837715

  • SSDEEP

    6144:kTnjnvrM3mjHGh5Doh9Z5cAea4Jv81E66Hwc2Fq4t:kHn438Hwerea2vEEFz2F

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Loads dropped DLL 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 29 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\210619e23f9680333393f28461f093d6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\210619e23f9680333393f28461f093d6_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • UAC bypass
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1444
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /C AT /delete /yes
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Windows\SysWOW64\at.exe
        AT /delete /yes
        3⤵
          PID:4236
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\blastclnnn.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3192
        • C:\Windows\SysWOW64\at.exe
          AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\blastclnnn.exe
          3⤵
            PID:5096
        • C:\Users\Admin\AppData\Local\Temp\~c8c9b192.tmp
          "C:\Users\Admin\AppData\Local\Temp\~c8c9b192.tmp"
          2⤵
            PID:1440
          • C:\Users\Admin\AppData\Local\Temp\~ba723265.tmp
            "C:\Users\Admin\AppData\Local\Temp\~ba723265.tmp"
            2⤵
              PID:3620
            • C:\Users\Admin\AppData\Local\Temp\~8f6b9092.tmp
              "C:\Users\Admin\AppData\Local\Temp\~8f6b9092.tmp"
              2⤵
                PID:1028
              • C:\Users\Admin\AppData\Local\Temp\~e578f7e.tmp
                "C:\Users\Admin\AppData\Local\Temp\~e578f7e.tmp"
                2⤵
                  PID:4932
                • C:\Users\Admin\AppData\Local\Temp\~f3d096f9.tmp
                  "C:\Users\Admin\AppData\Local\Temp\~f3d096f9.tmp"
                  2⤵
                    PID:2500
                  • C:\Users\Admin\AppData\Local\Temp\~9dc33e91.tmp
                    "C:\Users\Admin\AppData\Local\Temp\~9dc33e91.tmp"
                    2⤵
                      PID:2544
                    • C:\Users\Admin\AppData\Local\Temp\~e57922e.tmp
                      "C:\Users\Admin\AppData\Local\Temp\~e57922e.tmp"
                      2⤵
                        PID:4412
                      • C:\Users\Admin\AppData\Local\Temp\~ba727cfe.tmp
                        "C:\Users\Admin\AppData\Local\Temp\~ba727cfe.tmp"
                        2⤵
                          PID:2696
                        • C:\Users\Admin\AppData\Local\Temp\~e5794ae.tmp
                          "C:\Users\Admin\AppData\Local\Temp\~e5794ae.tmp"
                          2⤵
                            PID:4488

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\~8f6b9092.tmp

                          Filesize

                          66KB

                          MD5

                          e2f052c70379092832aab59bcc2b4aae

                          SHA1

                          e06e3f365b9048bd9cc37bdfa354fd24301da116

                          SHA256

                          66cd965807debd54677f3bc9e87aecda2cebc98bd144241024c3dd2e75d94768

                          SHA512

                          3c5dbfb3e1d90c200e9764aec8c958ff845d49b9cfc1acd04ea07c901a6ab196dece13ef61a1e5c1c16611a391bb82e12279a2a042ae1c72c20704eadc411d95

                        • C:\Users\Admin\AppData\Local\Temp\~9dc33e91.tmp

                          Filesize

                          66KB

                          MD5

                          2a159b294729a83e51c8ea8f302b360c

                          SHA1

                          9c0e4bcb3cd71895c2f7ec326d97e272cec65234

                          SHA256

                          bde95a1cbc3f1d278d45756adf54eb1d2e8bea4f23dccdee1a472af029c6e6cf

                          SHA512

                          87537e800a0e29cb405927b38e0be5c25a77f85f22ef5237622f123281dfcfb21330ff0b15155db054297ebf70e2c5b42350061427faa07b0bafb56467f286b9

                        • C:\Users\Admin\AppData\Local\Temp\~ba723265.tmp

                          Filesize

                          66KB

                          MD5

                          d7b73fe52da6153feaaf5768afa9970e

                          SHA1

                          ef5f9a471d6111bfdc4fb1b8ae39861e8b0a7096

                          SHA256

                          ab302245670eb116d327f0e1a25bada0e2c9e8bf06655243565508752346e52b

                          SHA512

                          72593dfb54d1340a9f7f6674f70188a24eb3c77a0d9c0849ed5ab032d482e041d04c41d634b6c26498968907633ab6187b6b9b31c6467bd78b211df10d85e6e3

                        • C:\Users\Admin\AppData\Local\Temp\~ba727cfe.tmp

                          Filesize

                          66KB

                          MD5

                          bdaac9626f131537986cc0c8ba80f0f4

                          SHA1

                          a60a776b6692a7e5ef51886732d3fbc451233bb8

                          SHA256

                          1b9958510b8e559057f802d34947994a92b2ad78e865527c2b5bc0b96f70c9d6

                          SHA512

                          c89e65357ac72e2d954e7280c64d972f2f948bac1d94f005058f04d7dc315f70ad99268cbd41d922bcba0265a47d0f4ed8b3071488ce4650226c65cc3ff7b71f

                        • C:\Users\Admin\AppData\Local\Temp\~c8c9b192.tmp

                          Filesize

                          66KB

                          MD5

                          96366f04a006405f55bb1c71a39355af

                          SHA1

                          059615fe361e9fb82ce6abbc1eb9d61c6a94473a

                          SHA256

                          d381ac4c5dc820587f2dfcdd8f70dac5e5fbd9978dfe08b795505b01179fc54f

                          SHA512

                          66d53092c7de17a7b052da95341e136bd9c8eb015c7d84c5a83f17b63e2bc87da57c298412614eb706b7e79ad617aa3e6e89c0f033fd510f26daa95ae5cd9384

                        • C:\Users\Admin\AppData\Local\Temp\~e578f7e.tmp

                          Filesize

                          66KB

                          MD5

                          286c62bbe3995b523e7f22392cf5aaf4

                          SHA1

                          f5edf67f8f8ba0661fa8893387ab165cc3f8c756

                          SHA256

                          55da6ee18b1bf7c562678ff3425f8971f67070bd22811a4472130a9ddfcab8be

                          SHA512

                          380700237409a325bb695d90cc48b5494056e5265dc895edc4398be2424d537f673c17bc12b2bfe18193e780c520360b86912f4648db4f399939bb5e9a1fd546

                        • C:\Users\Admin\AppData\Local\Temp\~e57922e.tmp

                          Filesize

                          66KB

                          MD5

                          9a42c37287176dc801a119919199b4b4

                          SHA1

                          0d6be4cb500d1a64dbb0146a61716181f3585c6b

                          SHA256

                          e204ac401c67af54b258ee363c5fd5729c1b349a28cb836f1453c48597607148

                          SHA512

                          4baadfe1bca8a26fe95981fce0b458257dbf3cfc647b0a377c86ec7aaf66d8b2cd21609bf844b70115ed7f4460908eb790c9df0f14e77b471a093836a1f6a843

                        • C:\Users\Admin\AppData\Local\Temp\~e5794ae.tmp

                          Filesize

                          66KB

                          MD5

                          dcf3f8f6b8c2898eeb8597e166839e19

                          SHA1

                          b74ff913ddac9fcb27c697b09e9bd7e34035f16c

                          SHA256

                          200136312e00d58cf3c3fae2222a84213f6bb3ec461dbcc687ba910ae276815d

                          SHA512

                          7aa884a94f34e67e68a47bd4dc0dbf99ce6859f70171e7c545a7e86f24cfd33e72a86cb2d32f488c055cab940571fa73c5a398314945ccb27169b90cb638f168

                        • C:\Users\Admin\AppData\Local\Temp\~f3d096f9.tmp

                          Filesize

                          66KB

                          MD5

                          b86db12761e9bc95b7594007ec2f7cd1

                          SHA1

                          415388bd0ebe04f6d2cd4b434a6746ca3704d2f5

                          SHA256

                          5cdca9ab9a5a2a8b56abb194a2f15e6aac2230c84c585da6e83313bb26764f7f

                          SHA512

                          4836ed8edbfc22894d3956e4b8b22b777a0596f89c7d39197ab91b977937db8a75c6f14b6eb0191e67e5dee5a7106e981e7140ff51ef6d3422c6a95d2b3b8d73

                        • C:\Windows\SysWOW64\autorun.ini

                          Filesize

                          103B

                          MD5

                          71ba948ec18ea42865d9a953fca1eac3

                          SHA1

                          35d35b1b2ac08f0898b036328f18a96de87ef2b4

                          SHA256

                          d3d3c8b704a1176512eec636590c78467c9f3873f5fc74820130730af7338e14

                          SHA512

                          1ac98f09cd05c8798bd54a8db067935efb3fa530fa9d1ef85cd24f88f95e938cf31f1c40676d0be1192b3d32dacd087e76bbf120219acae59b8334c2c671838b

                        • C:\Windows\SysWOW64\blastclnnn.exe

                          Filesize

                          404KB

                          MD5

                          210619e23f9680333393f28461f093d6

                          SHA1

                          2425077adfacabb570fc6e717f987f9d8e8c5ff7

                          SHA256

                          cc16d24d1d6b7c806908c6f16ac3827c1d352e4c0c05e4ad47a391746688562a

                          SHA512

                          c12ffe1c465b8884cfc816e6b6e10fdc1a3dcdb419cf2c7643eba69416005d019f4b43084625ae36fc51e2ce3e4c8929e0aaa129c1bcbb61604de9f201837715

                        • C:\Windows\SysWOW64\setting.ini

                          Filesize

                          143KB

                          MD5

                          9c17ec4f10efbb054839465e7147fc06

                          SHA1

                          5919346a23af198be0e718b091fbb4586e742700

                          SHA256

                          754f8942347647fc4fbca2de0e17c9ade8446190b7ed7a139df01b5515a7139b

                          SHA512

                          054c8b9ea40ba12c15ed63c409772ef554c2cf650d96c23cbbb8bdc75ed3ffabe67c00b7e5e9d78b7e235a16353376f02ebf3de9514ad2aaeef34d8f5c071c49

                        • C:\Windows\SysWOW64\wd273296.dll

                          Filesize

                          80KB

                          MD5

                          9b02808f4e0b8a5e71a37949b6db062b

                          SHA1

                          715e45ad25db0fd7d2c1d856906637fd6467715c

                          SHA256

                          0c8f585418bce392ecbd330bae9a3535a4d92a2c9283e031024612935641cc30

                          SHA512

                          91844eb4490713c328704a0e4351fbce976a72136622b21f56fd9ae6f821eb5aa445c61ad07d885e67b126a2e66c3bb73d8e90bc305ffb48c94dcac650c6f415

                        • memory/1028-72-0x0000000000400000-0x0000000000413000-memory.dmp

                          Filesize

                          76KB

                        • memory/1028-70-0x0000000000400000-0x0000000000413000-memory.dmp

                          Filesize

                          76KB

                        • memory/1440-59-0x0000000000400000-0x0000000000413000-memory.dmp

                          Filesize

                          76KB

                        • memory/1440-57-0x0000000000400000-0x0000000000413000-memory.dmp

                          Filesize

                          76KB

                        • memory/1444-116-0x0000000000400000-0x00000000004C4000-memory.dmp

                          Filesize

                          784KB

                        • memory/1444-117-0x0000000000400000-0x00000000004C4000-memory.dmp

                          Filesize

                          784KB

                        • memory/1444-115-0x0000000000400000-0x00000000004C4000-memory.dmp

                          Filesize

                          784KB

                        • memory/1444-63-0x0000000000400000-0x00000000004C4000-memory.dmp

                          Filesize

                          784KB

                        • memory/1444-53-0x0000000000400000-0x00000000004C4000-memory.dmp

                          Filesize

                          784KB

                        • memory/1444-52-0x0000000000400000-0x00000000004C4000-memory.dmp

                          Filesize

                          784KB

                        • memory/1444-114-0x0000000000400000-0x00000000004C4000-memory.dmp

                          Filesize

                          784KB

                        • memory/1444-8-0x0000000010000000-0x0000000010015000-memory.dmp

                          Filesize

                          84KB

                        • memory/1444-0-0x0000000000400000-0x00000000004C4000-memory.dmp

                          Filesize

                          784KB

                        • memory/1444-113-0x0000000000400000-0x00000000004C4000-memory.dmp

                          Filesize

                          784KB

                        • memory/1444-112-0x0000000000400000-0x00000000004C4000-memory.dmp

                          Filesize

                          784KB

                        • memory/2500-82-0x0000000000400000-0x0000000000413000-memory.dmp

                          Filesize

                          76KB

                        • memory/2500-84-0x0000000000400000-0x0000000000413000-memory.dmp

                          Filesize

                          76KB

                        • memory/2544-90-0x0000000000400000-0x0000000000413000-memory.dmp

                          Filesize

                          76KB

                        • memory/2544-88-0x0000000000400000-0x0000000000413000-memory.dmp

                          Filesize

                          76KB

                        • memory/2696-100-0x0000000000400000-0x0000000000413000-memory.dmp

                          Filesize

                          76KB

                        • memory/2696-102-0x0000000000400000-0x0000000000413000-memory.dmp

                          Filesize

                          76KB

                        • memory/3620-66-0x0000000000400000-0x0000000000413000-memory.dmp

                          Filesize

                          76KB

                        • memory/3620-64-0x0000000000400000-0x0000000000413000-memory.dmp

                          Filesize

                          76KB

                        • memory/4412-98-0x0000000000400000-0x0000000000413000-memory.dmp

                          Filesize

                          76KB

                        • memory/4412-94-0x0000000000400000-0x0000000000413000-memory.dmp

                          Filesize

                          76KB

                        • memory/4488-108-0x0000000000400000-0x0000000000413000-memory.dmp

                          Filesize

                          76KB

                        • memory/4488-106-0x0000000000400000-0x0000000000413000-memory.dmp

                          Filesize

                          76KB

                        • memory/4932-78-0x0000000000400000-0x0000000000413000-memory.dmp

                          Filesize

                          76KB

                        • memory/4932-76-0x0000000000400000-0x0000000000413000-memory.dmp

                          Filesize

                          76KB