Analysis

  • max time kernel
    135s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 04:19

General

  • Target

    210f3fd69d01e44ea7248d12eba587e4_JaffaCakes118.exe

  • Size

    3.2MB

  • MD5

    210f3fd69d01e44ea7248d12eba587e4

  • SHA1

    f9d8a239913456cd4199a9e56b2c4b69e2694770

  • SHA256

    7d04acaad6beb8b1dfd4d63ae83aa3d1e43015a7f733513173ece5d7399c7e0d

  • SHA512

    62a7058b5d6f8639a39334cb6eed537cb749a3ece399553ff26985c456a8d3a9544c28584353de8b73091785dd596ca26828dcbe93db767636259398f6ec51da

  • SSDEEP

    49152:h/gFk4qWdj5c4CCVSGB6THfmyCuv+vSAURu7m+Jyh2ihyAhJKzc4EABPT55qP3gZ:21jdjjkGcDCu20um+G5hyAhHMPTzqP3G

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\210f3fd69d01e44ea7248d12eba587e4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\210f3fd69d01e44ea7248d12eba587e4_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\Temp\ChdGJ.exe
      "C:\Users\Admin\AppData\Local\Temp\Temp\ChdGJ.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:868
    • C:\Users\Admin\AppData\Local\Temp\Temp\MyServer.exe
      "C:\Users\Admin\AppData\Local\Temp\Temp\MyServer.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Windows\SysWOW64\DBS.EXE
        C:\Windows\SYSTEM32\DBS.EXE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:4988
        • C:\Windows\SysWOW64\DBS.EXE
          C:\Windows\SYSTEM32\DBS.EXE
          4⤵
          • Executes dropped EXE
          PID:4404
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c del /F C:\Windows\SYSTEM32\DBS.EXE
          4⤵
            PID:2400
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c del /F "C:\Users\Admin\AppData\Local\Temp\Temp\MyServer.exe"
          3⤵
            PID:2272
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4256,i,2113996974559895641,18156918660790954073,262144 --variations-seed-version --mojo-platform-channel-handle=4228 /prefetch:8
        1⤵
          PID:1816

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Temp\ChdGJ.exe

          Filesize

          3.1MB

          MD5

          9bd83dbf6c14b7f53861e554c2d583de

          SHA1

          971e807a09b0b4e794b7161f835aeda7791f2c6b

          SHA256

          af2039115030b9dd98e17e0684c506b432094e8c9cb37cd45ae1cae13f3e419e

          SHA512

          3695a241809c774fdc9f9aae935e2f76d691acf540432b294e214efe4c64fb263ef73b42c4efc71906cafab3d9795d09f2a1ebeb9d60b3e6d26e688fec1459f2

        • C:\Users\Admin\AppData\Local\Temp\Temp\ChdM.txt

          Filesize

          32B

          MD5

          a0425d86174d521e55881e4408cf3510

          SHA1

          64db8527cc4b3d9d0afb8dabe59527dab7d55554

          SHA256

          c781786e0c9a9e83997f7692e136cf896bfb4367bad0ac6179bb008113315970

          SHA512

          8997f61127cdf4c54a27170f762579d498c84fbf86298d2f20abbc6330e8bf318a00db0ad7a8ba90615c055de283f7e6fcc5f2b1a178a9ae68fd722b194c3910

        • C:\Users\Admin\AppData\Local\Temp\Temp\MyServer.exe

          Filesize

          432KB

          MD5

          726a8d9bd4a2835847f982b438966709

          SHA1

          8b7552e9a02aca1ade342a96472706ed4548caf1

          SHA256

          1e9f59859c75a88fd40a979fdf62b82a96ed093ba7134dbd81628730c4bd2b0e

          SHA512

          9fb451a354a199bb2f4f4522c54e6196281407d31649cd21d24e289846dea44a7329082b2932cb8582031951186893ec5ea460cf06b15d719926a5b15a292324

        • memory/868-43-0x0000000000320000-0x00000000009BF000-memory.dmp

          Filesize

          6.6MB

        • memory/868-15-0x0000000000320000-0x00000000009BF000-memory.dmp

          Filesize

          6.6MB

        • memory/868-25-0x0000000000320000-0x00000000009BF000-memory.dmp

          Filesize

          6.6MB

        • memory/1448-34-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/1448-21-0x0000000002340000-0x0000000002341000-memory.dmp

          Filesize

          4KB

        • memory/1956-17-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1956-0-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/4404-32-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4988-33-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4988-30-0x0000000000520000-0x0000000000521000-memory.dmp

          Filesize

          4KB