Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-07-2024 18:06

General

  • Target

    6439891319cdfe03b284692ab0c14667_JaffaCakes118.exe

  • Size

    856KB

  • MD5

    6439891319cdfe03b284692ab0c14667

  • SHA1

    537bfc471700dfc8a61badfdadab84e97b4a223d

  • SHA256

    b5f1c075ae4132af19711b541143c58d3563b8fbb132141c8fc029a8baf46b79

  • SHA512

    f3a75d37c6833aff49913667216327994bde88a621548177ec7c434ce765109d575b3ddecb6d07606a61c935881ed29e383bf48bb0aff49c099dde7d30dee5bf

  • SSDEEP

    12288:M7/VlrM6lD7BhIb8Xnc0jSDsCG2rU5pIyvJJLK1HKziKo6ZX9mOu/3RyiWTOYQ2m:EHmGRpfLjmawOu/hQ02I0XILJ

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 3 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 34 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • NSIS installer 1 IoCs
  • Modifies registry class 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3516
      • C:\Users\Admin\AppData\Local\Temp\6439891319cdfe03b284692ab0c14667_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\6439891319cdfe03b284692ab0c14667_JaffaCakes118.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:852
        • C:\Users\Admin\AppData\Local\Temp\csrzew.exe
          "C:\Users\Admin\AppData\Local\Temp\csrzew.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:3220
          • C:\Program Files (x86)\Messenger\34.exe
            "C:\Program Files (x86)\Messenger\34.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1584
            • C:\Program Files (x86)\Messenger\34.exe
              "C:\Program Files (x86)\Messenger\34.exe" 2748
              5⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious use of WriteProcessMemory
              PID:2560
              • C:\Program Files (x86)\Messenger\cmdl32.exe
                "C:\Program Files (x86)\Messenger\cmdl32.exe" {E52F166E-FEF2-4aac-B9D3-C95C5F86B6A9} 4424 "C:\Program Files (x86)\Messenger\34.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:752
                • C:\Program Files (x86)\Messenger\cmdl32.exe
                  "C:\Program Files (x86)\Messenger\cmdl32.exe" {E52F166E-FEF2-4aac-B9D3-C95C5F86B6A9} 4424 2140 "C:\Program Files (x86)\Messenger\34.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2440
        • C:\Users\Admin\AppData\Local\Temp\csrzet.exe
          "C:\Users\Admin\AppData\Local\Temp\csrzet.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Writes to the Master Boot Record (MBR)
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:4640
          • C:\Windows\SysWOW64\regsvr32.exe
            C:\Windows\system32\regsvr32.exe /u /s "C:\Windows\system32/4bl4.dll"
            4⤵
              PID:2804
            • C:\Windows\SysWOW64\regsvr32.exe
              C:\Windows\system32\regsvr32.exe /u /s "C:\Windows\system32/c6cb.dll"
              4⤵
                PID:1700
              • C:\Windows\SysWOW64\regsvr32.exe
                C:\Windows\system32\regsvr32.exe /u /s "C:\Windows\system32/353r.dll"
                4⤵
                  PID:2484
                • C:\Windows\SysWOW64\regsvr32.exe
                  C:\Windows\system32\regsvr32.exe /u /s "C:\Windows\system32/b33o.dll"
                  4⤵
                    PID:4016
                  • C:\Windows\SysWOW64\regsvr32.exe
                    C:\Windows\system32\regsvr32.exe /s "C:\Windows\system32/b33o.dll"
                    4⤵
                    • Loads dropped DLL
                    • Installs/modifies Browser Helper Object
                    • Modifies registry class
                    PID:4028
                  • C:\Windows\SysWOW64\36bd.exe
                    C:\Windows\system32/36bd.exe -i
                    4⤵
                    • Executes dropped EXE
                    PID:2800
                  • C:\Windows\SysWOW64\36bd.exe
                    C:\Windows\system32/36bd.exe -s
                    4⤵
                    • Executes dropped EXE
                    PID:3724
                  • C:\Users\Admin\AppData\Local\Temp\h8nil4o8\mtv.exe
                    C:\Users\Admin\AppData\Local\Temp\h8nil4o8\mtv.exe
                    4⤵
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    • Suspicious use of SetWindowsHookEx
                    PID:2716
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\system32\rundll32 C:\Windows\system32/36be.dll, Always
                    4⤵
                    • Loads dropped DLL
                    PID:1292
                • C:\Users\Admin\AppData\Local\Temp\smcnef.exe
                  "C:\Users\Admin\AppData\Local\Temp\smcnef.exe"
                  3⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:4524
                  • C:\Windows\winders.exe
                    "C:\Windows\winders.exe"
                    4⤵
                    • Executes dropped EXE
                    PID:4360
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /C del C:\Users\Admin\AppData\Local\Temp\smcnef.exe > nul
                    4⤵
                      PID:4528
                  • C:\Users\Admin\AppData\Local\Temp\smcnee.exe
                    "C:\Users\Admin\AppData\Local\Temp\smcnee.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:4908
                    • C:\Users\Admin\AppData\Local\Temp\smcnee.exe
                      C:\Users\Admin\AppData\Local\Temp\smcnee.exe
                      4⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:3728
                      • C:\WINDOWS\Xedie\svchost.exe
                        C:\WINDOWS\Xedie\svchost.exe
                        5⤵
                        • Boot or Logon Autostart Execution: Active Setup
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        PID:432
                  • C:\Users\Admin\AppData\Local\Temp\smcnec.exe
                    "C:\Users\Admin\AppData\Local\Temp\smcnec.exe"
                    3⤵
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of WriteProcessMemory
                    PID:3224
                  • C:\Users\Admin\AppData\Local\Temp\csrzez.exe
                    "C:\Users\Admin\AppData\Local\Temp\csrzez.exe"
                    3⤵
                    • Executes dropped EXE
                    PID:4008
              • C:\Windows\winders.exe
                C:\Windows\winders.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2712
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe
                  2⤵
                    PID:2128
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 12
                      3⤵
                      • Program crash
                      PID:760
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2128 -ip 2128
                  1⤵
                    PID:1252
                  • C:\Windows\SysWOW64\36bd.exe
                    C:\Windows\SysWOW64\36bd.exe
                    1⤵
                    • Drops file in Drivers directory
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Writes to the Master Boot Record (MBR)
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3712
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\system32\rundll32 C:\Windows\system32/36be.dll,Always
                      2⤵
                      • Loads dropped DLL
                      • Writes to the Master Boot Record (MBR)
                      • Drops file in System32 directory
                      PID:4272

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Program Files (x86)\Messenger\34.exe

                    Filesize

                    136KB

                    MD5

                    eb3bddc0e8c7f1c51c1df429248ede3b

                    SHA1

                    64f25a198d819938fe338b2848476516bff10b05

                    SHA256

                    775f61635a7a71bfd8c19b854b07059f168cb2aa703c45ae4d38debf85a806aa

                    SHA512

                    25fc5379564b3d850fe20b08042d0625326cccfa2aaf3b54622b3d35ae0a5f0b0f47f80a9f71d2753101377bdb3d2081711372ae4b135ad847b44363804e0d3d

                  • C:\Program Files (x86)\Messenger\cmdl32.exe

                    Filesize

                    136KB

                    MD5

                    aab37d510aa55095b807d4fe2437d75d

                    SHA1

                    3e8558a730b9d1cb95e00affd5842f7fe8186f0a

                    SHA256

                    58e6a1ca8db6369b96b8042c6833a7b5c813a3b67e83c36963b1a8619c33caab

                    SHA512

                    952dade92b09d7a8b2200e46a2d9bffd5f246066a9805bc480b39d00bd2f44865e48002675685cb8d191bf90b6355cedf6321bc15550d4e80e6b766b580475de

                  • C:\Users\Admin\AppData\Local\Temp\ck4\tmp.exe

                    Filesize

                    112KB

                    MD5

                    d19979326b09fa297ea3ce9ce838ce67

                    SHA1

                    be1683b0776474a50446311740979be583247d4f

                    SHA256

                    2b58489f6bf9dfd1fb65098141f05d614547a9d8ad5a01ad8f3b69f9aedae2e0

                    SHA512

                    e0d963a17220f07eb333f04ba8c068f21984691966cabbdf37d4025f08de6872029aa4320e51f0deb8f10aab8ee4bdd9897383e4b499d2e61421ac0d51a2effe

                  • C:\Users\Admin\AppData\Local\Temp\csrzet.exe

                    Filesize

                    496KB

                    MD5

                    2fc1f5bdc63406ccf63f4496bb8d6fc4

                    SHA1

                    887e626214aea31cb415fbb7642fa934b51cbb4f

                    SHA256

                    585b15d7d77e4efc6d011616dd2fb9201ce4449d4c535e3edbc9dd45ced1fd37

                    SHA512

                    5d99029851e8b6818ec61c86d9d122f241139a2a65359a144a9926c7f0f1fe57b685faad630a2cc07a0972bf7de74f5a6290469f4f305a47dcdc762cfa68b55c

                  • C:\Users\Admin\AppData\Local\Temp\csrzew.exe

                    Filesize

                    107KB

                    MD5

                    2953bd266cf44051e17cc600699dd783

                    SHA1

                    5e14209f8bcc62d94a46f08350405f7d6652adfe

                    SHA256

                    8782f9d80db44ee2ca9693f42a7c0fdb12458e6b914b372abdd9aa02b836b750

                    SHA512

                    977f8f995152a52c3d5fe15014956593d442b5a5bf62d3f4364537f6f713985a2c9f1b9754f098f0b9b76cf0b5a7f771368431bb7c080865a39397c0e0d14577

                  • C:\Users\Admin\AppData\Local\Temp\csrzez.exe

                    Filesize

                    142KB

                    MD5

                    7a9456ca6cd092c1b98d640b596a1cdc

                    SHA1

                    4236c48dae4af7a6c6eb9fdb027ae8884382b229

                    SHA256

                    58a3b5a44604c7aaadb3200bd8546b9f67c3a2bac288711384eb176bd9ccf7a9

                    SHA512

                    2cb94f07cc03d5244e70e5598c94439e3ae22c721762aa9ef4bb9bb36736fea5f7d4dd5fdc5bd04b932872fb5af941b4c8d51dd2d6f442002df814cbed582d02

                  • C:\Users\Admin\AppData\Local\Temp\h8nil4o8\b.dll

                    Filesize

                    192KB

                    MD5

                    7f8b5fd1f2d8105afe68f7d2c4bd252f

                    SHA1

                    290b1f7a216a2c9d58cfea7713fc46dfeaf74de7

                    SHA256

                    1c63bc853eda6f65a0b190e9eccebe8ea6b67623388cf6e46fe7bd1a2e550778

                    SHA512

                    9b85b8e2bdbaad22e94ae030e333b93b0e1fb806c9b3d5e2c66dddb48c5dc0afe70faf9beaf6c3b4ed296d16411ec3d9a3099ca40d0aec21760aa3e89178f1e4

                  • C:\Users\Admin\AppData\Local\Temp\h8nil4o8\mtv.exe

                    Filesize

                    80KB

                    MD5

                    6e79f3c84472207598c603b382a0be15

                    SHA1

                    fed34f47f0a8477fb7f477c2c89c55c0967919e9

                    SHA256

                    a2855851d5a99e1453b932724a2bcbe29396c1453c3a9f19659c09480ee34fe5

                    SHA512

                    b2e0c254bf605777776cf9048e77d3ca70efc171a8e774521571f759ef21902adcdc5b2bab8142e19b449d06ccac42e2637506897121e1fe16fe23e9ddf71daf

                  • C:\Users\Admin\AppData\Local\Temp\h8nil4o8\p.dll

                    Filesize

                    463KB

                    MD5

                    6814f085a4a4140fff52802078d82336

                    SHA1

                    6d87870ef8560156e6b7e2db17f6240cf0dd8f66

                    SHA256

                    e4e5ec407b2a890e44fa8c73f459fe91887f4967eb86422482845cfe36138d6a

                    SHA512

                    f5ef37778fe7e07779c8220913c9ace3d2f86e55ef32e2ac5a24ac746cde36cfe3fc12e96343776ed1e1de45c8a680035aac8f51008ae53e86ac385bc2bd353c

                  • C:\Users\Admin\AppData\Local\Temp\h8nil4o8\s.exe

                    Filesize

                    168KB

                    MD5

                    36641fe45e938057fc48f98bf709103e

                    SHA1

                    789e7dacc8c8e0b35b666054db315a7b77ca94b7

                    SHA256

                    9bb7e5a90b7eeecc3a6d0b3abacd7a25a380c723f582dada840d3503be9a3e71

                    SHA512

                    d441d36be400bb6d7e991f29a30c9d97e3b63e8672af7358cb5379602746a9f6ab1e6120594d664eb182dcac36f38d39edd8d54c551db629015960d5f1ed1856

                  • C:\Users\Admin\AppData\Local\Temp\nsi9AEA.tmp\System.dll

                    Filesize

                    11KB

                    MD5

                    c17103ae9072a06da581dec998343fc1

                    SHA1

                    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

                    SHA256

                    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

                    SHA512

                    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

                  • C:\Users\Admin\AppData\Local\Temp\smcnec.exe

                    Filesize

                    63KB

                    MD5

                    afd13c1ede9e22a35c1da893c6c4f755

                    SHA1

                    e28aa9428f499fc9d58ff16f47a0a4f59e419970

                    SHA256

                    663b449968e4e39e0241112c58dabbf71ce9de6eef15c5c6a85db69d978983aa

                    SHA512

                    827aff5a0acf218167fa4eca4f56f9b9a93188e17e6db92fa1d1a7fc188a61a48edf740b4de1e781eff42d08e114fb50faa5882bf7faa7cfc364e4f149f642f1

                  • C:\Users\Admin\AppData\Local\Temp\smcnee.exe

                    Filesize

                    14KB

                    MD5

                    d7d709b5697768e701401c1baa1adc94

                    SHA1

                    4a72d73327b299f4d564bd37a985a16a48bc4460

                    SHA256

                    7e1fcf9331760dc228da8da222f45473ec76d7bb1c5b7c8d42f554a3b5457b7d

                    SHA512

                    df74cb61670518dc28e3c8619a6ff372ad9ec4f388d6e04a52ddf5b6686d38658de8899c8237e7ea3f762ba36348a4581c5b8c6bda696ea5fb567424a8066e50

                  • C:\Users\Admin\AppData\Local\Temp\smcnef.exe

                    Filesize

                    31KB

                    MD5

                    10003e2d82f656385bbca4144e0577da

                    SHA1

                    e095ab6d525e3f710a566dc983a4b51dd882c8db

                    SHA256

                    18ee1cc1757593cd4f29be4d093c8c8faa5eb47869c86faf057a1d4c5b992f63

                    SHA512

                    b492c7fb60ad8a23d3604045b84b946db25e1ae18a2c3907242042b7737ce0189fb9c8ab5d568759bb037557c230115e2834acc37b7417cdadd54d4de60b19fc

                  • C:\Windows\Xedie\svchost.exe

                    Filesize

                    15KB

                    MD5

                    9d61b57ef7f4956271086bcf7b0a2b46

                    SHA1

                    142fe55c3a09f1f44b2eacd6cec75acd9c0a530d

                    SHA256

                    7638fa66bf8d135a55de26ff6d4c481702b2b2c0cc8fa7d500343ba79599bf62

                    SHA512

                    f08347217ad1b60f6a6c93e3ba29e35c1ed41c3ad5cdd4d97c43fd11a7188230ae226c62f2e2c4800e6b16340a98f262146dcd7d03dfc1fabb14010be6debab7

                  • \??\c:\WINDOWS\279.txt

                    Filesize

                    44B

                    MD5

                    bc961cb74e3273ff9cf6b66fac0c5f88

                    SHA1

                    80a75af9a7a3ebc877fd5b0b96e9a558acffde96

                    SHA256

                    05acf8b9634950a071c7832f1e00c7cb8511f4c818ce9cd5fd4d6ceda7f406ca

                    SHA512

                    1ad219c2d198b64eb343c6a605e74c8620b712774fd5d9d99aeeb5ac8aed3811082736f6ce9ca2822cef6679b8cd2296870b3da5594b6f0bcb97a8be10fdab9c

                  • memory/852-0-0x0000000000400000-0x00000000004D7942-memory.dmp

                    Filesize

                    862KB

                  • memory/852-122-0x0000000000400000-0x00000000004D7942-memory.dmp

                    Filesize

                    862KB

                  • memory/2128-130-0x0000000000400000-0x000000000040B000-memory.dmp

                    Filesize

                    44KB

                  • memory/3224-114-0x0000000000400000-0x0000000000417000-memory.dmp

                    Filesize

                    92KB

                  • memory/4008-195-0x0000000000400000-0x0000000000423000-memory.dmp

                    Filesize

                    140KB