Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/07/2024, 05:56

General

  • Target

    2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe

  • Size

    940KB

  • MD5

    2f37572900a70281fb1e0bb3a6843d2e

  • SHA1

    192b8ed1e7b934535a0de9b519ce0c8208851dd8

  • SHA256

    48864977bf0aae7c051765af54145349180a9adfcbb0369c3f9d94174204e4b6

  • SHA512

    b87a4c8a440287c9cfd813ccf29a39e2243cc78e5f4e0ec7199287831b58afe8a9219c7417e2303c1355f5ba386c0f2b45905a34887f2abb2d47147d9a76e3cc

  • SSDEEP

    12288:cADXwrALCFAO6zOAQbZr1onniXiafRddRpNfK/SMZoSM9ihV:cugr8Cd6AonniXhJdd1JMT

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4180
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" www.97tre.com
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3560
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3560 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:620
    • C:\1.exe
      C:\1.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4616
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c del "C:\Users\Admin\Cookies" /Q, vbHide
        3⤵
          PID:3360
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c del "C:\Users\Admin\Cookies" /Q, vbHide
          3⤵
            PID:5016
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c del "C:\Users\Admin\Cookies" /Q, vbHide
            3⤵
              PID:2140
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c del "C:\Users\Admin\Cookies" /Q, vbHide
              3⤵
                PID:2468
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c del "C:\Users\Admin\Cookies" /Q, vbHide
                3⤵
                  PID:2696
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c del "C:\Users\Admin\Cookies" /Q, vbHide
                  3⤵
                    PID:3084
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c del "C:\Users\Admin\Cookies" /Q, vbHide
                    3⤵
                      PID:4792

                Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\1.exe

                        Filesize

                        133KB

                        MD5

                        1b558bc2bd124405d0100e3b46e3df05

                        SHA1

                        6784595e624cadd3cb969e3eb5dacbb75067f264

                        SHA256

                        9a32bfda680729ac82eecbe594d2af893826eadd58209c70f239457c374b42c5

                        SHA512

                        ba1b83b322331dc7fe56e1180cd66791d387845289894ee526f14f9533b069999697a5090563b6a46eb9380ab538c66f7d7b90e938aa97a7c57cd41f22a09710

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\LW8AZS3N\suggestions[1].en-US

                        Filesize

                        17KB

                        MD5

                        5a34cb996293fde2cb7a4ac89587393a

                        SHA1

                        3c96c993500690d1a77873cd62bc639b3a10653f

                        SHA256

                        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                        SHA512

                        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                      • C:\Users\Admin\Favorites\Íâ¹Ò×÷·»¹Ù·½Õ¾ [www.zuowg.com].url

                        Filesize

                        110B

                        MD5

                        f9fc3e4f710ea6068eccca29ed784970

                        SHA1

                        eb6f961e7102e3aef227b204ff4dd9563f745812

                        SHA256

                        1c12badabe490d7c3d63bb0187965344ce0ed923eab707e446900a9b98913fcb

                        SHA512

                        b2d0db7a2c4b4d4e53a8daf2caff6a0ea826133038380e5dcf8c6493417f2884ecd61f047798189a3cff13cca3b9dbe99e5a501ce5de10488b2a337389b019ed

                      • C:\Users\Admin\Favorites\Íâ¹Ò×÷·»×ÊÔ´Õ¾ [42724920.ys168.com].url

                        Filesize

                        115B

                        MD5

                        514d1b59ae8925c5edea3c446ce588dd

                        SHA1

                        60dd675b65c7ffaac6ca731dba265a6f316a6f75

                        SHA256

                        6bbfe9e113e075b646ae49400657b8bb20cbab06854b38bf007ac6e15cd7b773

                        SHA512

                        5bf3d0f1715b445852ad184907d2161967d51cb8fe9673330438d8705502bc63e263222c43839140c613a427b0b58b297e522b3953c2543453625e01b8017253

                      • memory/4180-63-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-51-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-33-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-31-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-29-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-27-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-25-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-23-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-21-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-20-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-19-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-49-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-53-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-64-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-17-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-57-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-55-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-35-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-41-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-39-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-37-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-62-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-59-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-47-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-45-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-43-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-18-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-15-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4180-91-0x0000000010000000-0x000000001003D000-memory.dmp

                        Filesize

                        244KB

                      • memory/4616-71-0x0000000000400000-0x0000000000473000-memory.dmp

                        Filesize

                        460KB

                      • memory/4616-72-0x00000000020A0000-0x00000000020A1000-memory.dmp

                        Filesize

                        4KB

                      • memory/4616-70-0x0000000000400000-0x0000000000473000-memory.dmp

                        Filesize

                        460KB

                      • memory/4616-92-0x0000000000400000-0x0000000000473000-memory.dmp

                        Filesize

                        460KB

                      • memory/4616-93-0x00000000020A0000-0x00000000020A1000-memory.dmp

                        Filesize

                        4KB

                      • memory/4616-69-0x0000000000400000-0x0000000000473000-memory.dmp

                        Filesize

                        460KB