Analysis

  • max time kernel
    148s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-07-2024 18:11

General

  • Target

    5d15e008b2b201631d3b16d5026e9931_JaffaCakes118.exe

  • Size

    410KB

  • MD5

    5d15e008b2b201631d3b16d5026e9931

  • SHA1

    aadd1314aac6cc37f41d37cdc0a0ce92f504f55f

  • SHA256

    0a5e0d6676ee93ae07febdff343882d26d9ea15b739e422a247a1c9e2d2b22d8

  • SHA512

    918d2690666a1cfcf9ee966df603a2407e2d81ac229ad2ef87ae16814177e742740a832ebe2014e711b5166ea87ae21101789a77995c0f3fbddb582beb493a68

  • SSDEEP

    6144:ssiDTBJFXOp0oGujq4HJQ8eYxqGXad5ZrVelz4VH08lWMAGjKpOzjed9X:sNOp0oaYgzd5belnMAH1fX

Malware Config

Signatures

  • Modifies firewall policy service 3 TTPs 12 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d15e008b2b201631d3b16d5026e9931_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5d15e008b2b201631d3b16d5026e9931_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Roaming\explorer.exe
      "C:\Users\Admin\AppData\Roaming\explorer.exe"
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4944
      • C:\Users\Admin\AppData\Roaming\explorer.exe
        "C:\Users\Admin\AppData\Roaming\explorer.exe"
        3⤵
        • Adds policy Run key to start application
        • Boot or Logon Autostart Execution: Active Setup
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:440
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:232
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            5⤵
            • Modifies firewall policy service
            • Modifies registry key
            PID:3016
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\explorer.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1888
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\explorer.exe:*:Enabled:Windows Messanger" /f
            5⤵
            • Modifies firewall policy service
            • Modifies registry key
            PID:3340
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4220
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            5⤵
            • Modifies firewall policy service
            • Modifies registry key
            PID:3104
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\server.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\server.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3240
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\server.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\server.exe:*:Enabled:Windows Messanger" /f
            5⤵
            • Modifies firewall policy service
            • Modifies registry key
            PID:2932

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\data.dat

    Filesize

    33B

    MD5

    437b5298b21ff83988a5014214f7c085

    SHA1

    59db6673f584569f67002dce676e0ecd908e138a

    SHA256

    46b8cd59a10f2e8961682830f49c71789a46c6b0874b7ee939f62ffb84ee3e86

    SHA512

    152afcf6c0d4c4947d23dbdcb2a1aae6185de07e5d5aaef1c45c4c81c3d67086c685f5785acae149caa804110999d310fdbe321a81fb90b4ff5c8ee4de233592

  • C:\Users\Admin\AppData\Roaming\explorer.exe

    Filesize

    339KB

    MD5

    7f298547a19fde61d9e0b538585f5c38

    SHA1

    04f556a537602684c82d6133eed3b4fbff29e46c

    SHA256

    b7fbb13d68c695b1d0b6a9bc3c6f9116b09b80eb39be48bd0f47f6f86f8f413f

    SHA512

    9a17be58bded401812f00b48657e6bcb4adf27197d2d41331cbca15a49e41b117ff58525a804ac21003662b3011c59fae8b2f80147462c084da63cbeed77a32f

  • memory/440-53-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/440-51-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/440-62-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/440-57-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/440-55-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/440-54-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/440-41-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/440-61-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/440-50-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/440-63-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/440-49-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/440-46-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/440-24-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/440-27-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/440-31-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/440-45-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1676-9-0x000000001D560000-0x000000001D5C2000-memory.dmp

    Filesize

    392KB

  • memory/1676-10-0x00007FFC4A610000-0x00007FFC4AFB1000-memory.dmp

    Filesize

    9.6MB

  • memory/1676-37-0x00007FFC4A8C5000-0x00007FFC4A8C6000-memory.dmp

    Filesize

    4KB

  • memory/1676-42-0x00007FFC4A610000-0x00007FFC4AFB1000-memory.dmp

    Filesize

    9.6MB

  • memory/1676-43-0x00007FFC4A610000-0x00007FFC4AFB1000-memory.dmp

    Filesize

    9.6MB

  • memory/1676-44-0x00007FFC4A610000-0x00007FFC4AFB1000-memory.dmp

    Filesize

    9.6MB

  • memory/1676-1-0x000000001B3E0000-0x000000001B486000-memory.dmp

    Filesize

    664KB

  • memory/1676-23-0x00007FFC4A610000-0x00007FFC4AFB1000-memory.dmp

    Filesize

    9.6MB

  • memory/1676-2-0x000000001B960000-0x000000001BE2E000-memory.dmp

    Filesize

    4.8MB

  • memory/1676-38-0x00007FFC4A610000-0x00007FFC4AFB1000-memory.dmp

    Filesize

    9.6MB

  • memory/1676-0-0x00007FFC4A8C5000-0x00007FFC4A8C6000-memory.dmp

    Filesize

    4KB

  • memory/1676-8-0x00007FFC4A610000-0x00007FFC4AFB1000-memory.dmp

    Filesize

    9.6MB

  • memory/1676-7-0x000000001BFE0000-0x000000001C02C000-memory.dmp

    Filesize

    304KB

  • memory/1676-6-0x0000000000B20000-0x0000000000B28000-memory.dmp

    Filesize

    32KB

  • memory/1676-5-0x00007FFC4A610000-0x00007FFC4AFB1000-memory.dmp

    Filesize

    9.6MB

  • memory/1676-4-0x000000001BED0000-0x000000001BF6C000-memory.dmp

    Filesize

    624KB

  • memory/1676-3-0x00007FFC4A610000-0x00007FFC4AFB1000-memory.dmp

    Filesize

    9.6MB

  • memory/4944-22-0x0000000000400000-0x000000000049A000-memory.dmp

    Filesize

    616KB

  • memory/4944-29-0x0000000000400000-0x000000000049A000-memory.dmp

    Filesize

    616KB