Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-07-2024 01:25

General

  • Target

    3b7c6e54398e298a1c974dee75c5fcde_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    3b7c6e54398e298a1c974dee75c5fcde

  • SHA1

    e6080f8b5ef00e98a5b46b4c294370008bcf2c2c

  • SHA256

    f7a541d4267e0cc38d513b9560be313821251fe3003560d8ef2845d2c44964a2

  • SHA512

    427fb396b78da4a3e1e5b3a9e6846abfc656b2435c869ece87e5159978d8c6c60aecf157490a1365546bcb47542d2815e41ba70d94f439ffa131fac22c45e656

  • SSDEEP

    24576:eGXgIE8chgib+ksCymacrsGgUhdZ8zB8PdCeBMK:fpLcxaNrvNEaBCdC

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b7c6e54398e298a1c974dee75c5fcde_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3b7c6e54398e298a1c974dee75c5fcde_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\ProgramData\77614328\77614328.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im 3b7c6e54398e298a1c974dee75c5fcde_JaffaCakes118.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2624
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start C:\PROGRA~3\77614328\77614328.exe /install
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4116
        • C:\PROGRA~3\77614328\77614328.exe
          C:\PROGRA~3\77614328\77614328.exe /install
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:4448

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\77614328\77614328.bat

    Filesize

    304B

    MD5

    c4341dcb564551a1f8fe1c46a17b893f

    SHA1

    eb38e52ccf2827ae9e5df9410ad810bc5a08dcd1

    SHA256

    b687aa200a2a77bb16d933529a92f3fa3954a4bd26dd16ca063da345583a111f

    SHA512

    55162ecc703a7eb42a00936898f24006dcb53528e57f648c3065e02fd28266f9fd8b04b1815d7a24602541b929e5a17defc68d8fb5dc70fbbc923417452ad172

  • C:\ProgramData\77614328\77614328.exe

    Filesize

    1.1MB

    MD5

    3b7c6e54398e298a1c974dee75c5fcde

    SHA1

    e6080f8b5ef00e98a5b46b4c294370008bcf2c2c

    SHA256

    f7a541d4267e0cc38d513b9560be313821251fe3003560d8ef2845d2c44964a2

    SHA512

    427fb396b78da4a3e1e5b3a9e6846abfc656b2435c869ece87e5159978d8c6c60aecf157490a1365546bcb47542d2815e41ba70d94f439ffa131fac22c45e656

  • memory/3028-1-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/3028-2-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/3028-3-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/3028-4-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/3028-10-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/4448-19-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/4448-25-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/4448-17-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/4448-16-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/4448-22-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/4448-23-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/4448-24-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/4448-18-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/4448-26-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/4448-27-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/4448-28-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/4448-29-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/4448-31-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/4448-32-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/4448-33-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/4448-34-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB