Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/07/2024, 20:48

General

  • Target

    4b55e8dc211849b0e9d4330c5ae3b191_JaffaCakes118.exe

  • Size

    168KB

  • MD5

    4b55e8dc211849b0e9d4330c5ae3b191

  • SHA1

    73e5cb231046caf00182fdfd4c4aaa6146f8d928

  • SHA256

    1e856634f70889b7bced2952a5252cc4a8f0ccccad55cfb9c3e6a6d367abfa99

  • SHA512

    a577f29953beea07650dd626d7a794086acfe124db43a863b85fd9dd1f91a14eb7c340c13bf5b756cf369b6f891227e6d3d1bafbfbbc1f91c1fa7e2174800739

  • SSDEEP

    3072:ww4JqKlzNAk9JuB/RVgU974KlGro2UWQRtgxC6c3ovNRdNUirqSmF7Nv5L:ww2qKZNAYmVJ974KlGM/g46cYVWimF7T

Score
8/10

Malware Config

Signatures

  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b55e8dc211849b0e9d4330c5ae3b191_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4b55e8dc211849b0e9d4330c5ae3b191_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Users\Admin\AppData\Local\Temp\QvodSetupPlus3.exe
      "C:\Users\Admin\AppData\Local\Temp\QvodSetupPlus3.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1700
    • C:\Users\Admin\AppData\Local\Temp\a60.exe
      "C:\Users\Admin\AppData\Local\Temp\a60.exe"
      2⤵
      • Event Triggered Execution: Image File Execution Options Injection
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Users\Admin\AppData\Local\Temp\~24065068.exe
        C:\Users\Admin\AppData\Local\Temp\~24065068.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3660
        • C:\Windows\SysWOW64\cmd.exe
          cmd
          4⤵
            PID:4848

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\QvodSetupPlus3.exe

            Filesize

            149KB

            MD5

            a3de6c880f4fbe1c2fdae63bed2587c5

            SHA1

            d24408ca4349f83b66409e773fab10863469a1f6

            SHA256

            eae20a59c483e08d98b03e9367af8069ae78133240f0ad73077db1f5f63c1e39

            SHA512

            218523a61e1cb2da1e2f92170965bcb51f3dc006365be606cd3d19fe8abe54c6c59674c161febdeacdc0fa8974a5ed1bfe00471c1762184026646cbc9881d12e

          • C:\Users\Admin\AppData\Local\Temp\a60.exe

            Filesize

            28KB

            MD5

            9cef033d5f586f0154f4c747084ac25d

            SHA1

            260646034bfb96457708653620e5261b7d25a486

            SHA256

            e27b4efab9feda159ed0d298eb9774bf3f6624542d30f5ce6a912fa84638afc7

            SHA512

            414e0af552a7b0f6507933146596d7b0cd464c8d74ddc3817d2cb0ea1f15581602709cfefc1d36cd3adac412a0cd2c7978501d17e1b1851922dd05868c8848bb

          • C:\Users\Admin\AppData\Local\Temp\~24065068.exe

            Filesize

            8KB

            MD5

            c6c7e10384a8d07df2588da86a857160

            SHA1

            73047c38834cedda3d2967849476bde1a4d965fc

            SHA256

            09419aead4bce3dc42c0ddc8e3f68e6aa9b06f8fe75191c4cc2bb26a6fb5a826

            SHA512

            42fa0fdf9f88b714035e75090fff5b82586efe6b07939c1753c9fd68b9209f061967c8d5fa4062955886b4592d61e09b3a71b747de9269b70b6f03fe78104f28

          • memory/768-22-0x0000000000400000-0x000000000042A8B3-memory.dmp

            Filesize

            170KB

          • memory/768-0-0x0000000000400000-0x000000000042A8B3-memory.dmp

            Filesize

            170KB

          • memory/1700-51-0x0000000000400000-0x0000000000457000-memory.dmp

            Filesize

            348KB

          • memory/1700-17-0x0000000000400000-0x0000000000457000-memory.dmp

            Filesize

            348KB

          • memory/1700-67-0x0000000000400000-0x0000000000457000-memory.dmp

            Filesize

            348KB

          • memory/1700-25-0x0000000000400000-0x0000000000457000-memory.dmp

            Filesize

            348KB

          • memory/1700-63-0x0000000000400000-0x0000000000457000-memory.dmp

            Filesize

            348KB

          • memory/1700-59-0x0000000000400000-0x0000000000457000-memory.dmp

            Filesize

            348KB

          • memory/1700-57-0x0000000000400000-0x0000000000457000-memory.dmp

            Filesize

            348KB

          • memory/1700-47-0x0000000000400000-0x0000000000457000-memory.dmp

            Filesize

            348KB

          • memory/1700-53-0x0000000000400000-0x0000000000457000-memory.dmp

            Filesize

            348KB

          • memory/1700-49-0x0000000000400000-0x0000000000457000-memory.dmp

            Filesize

            348KB

          • memory/1700-23-0x0000000000400000-0x0000000000457000-memory.dmp

            Filesize

            348KB

          • memory/1860-48-0x0000000000400000-0x000000000040F000-memory.dmp

            Filesize

            60KB

          • memory/1860-21-0x0000000000400000-0x000000000040F000-memory.dmp

            Filesize

            60KB

          • memory/1860-28-0x0000000000400000-0x000000000040F000-memory.dmp

            Filesize

            60KB

          • memory/1860-26-0x0000000000400000-0x000000000040F000-memory.dmp

            Filesize

            60KB

          • memory/1860-24-0x0000000000400000-0x000000000040F000-memory.dmp

            Filesize

            60KB