Analysis

  • max time kernel
    137s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/07/2024, 13:02

General

  • Target

    6faf1ebcce24c6a25d3d534eb8b55979_JaffaCakes118.exe

  • Size

    207KB

  • MD5

    6faf1ebcce24c6a25d3d534eb8b55979

  • SHA1

    62acb0ec801d4bf210f437a65ae10b16fe962414

  • SHA256

    6958d497240bb6afde3d8108d18c2ae985342e9563428e7ddb532ede97ed8621

  • SHA512

    46a3464b0c14e19b938cf898712c575bb0cf6db31fbe9f10800c89307148ff68d2a095e9d1b0b4201c80cb9d3432fd3dc6cdb57ef79ebda1132dc0c238bcd3a9

  • SSDEEP

    6144:NdSfIrsmZ9BOuiIYNI7TYmUZ/ElE53CqZU5WpvqL:2It/iH0TYmllPevqL

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6faf1ebcce24c6a25d3d534eb8b55979_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6faf1ebcce24c6a25d3d534eb8b55979_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3792
    • C:\Windows\SysWOW64\riodrv.exe
      "C:\Windows\system32\riodrv.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1952

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\riodrv.exe

          Filesize

          207KB

          MD5

          609d98c73ee3abda3b77552ed22c2812

          SHA1

          16a8bd24ed3cb4cd10b7353612e5b67775ed403f

          SHA256

          cc98cacf0dfad54e409186d0526f17c84eaa9ee1e608aabbbcd0bde9ab74d33f

          SHA512

          eec691acb340282d15595c75292aa92ec324b8ba137174d802c07a4a64c92c33e04d2bf884d6959605f5356ba70db1d3488e44eab1f83f02d2683d89157af3ac

        • memory/1952-11-0x0000000000400000-0x0000000000487000-memory.dmp

          Filesize

          540KB

        • memory/1952-14-0x0000000000AB0000-0x0000000000AB1000-memory.dmp

          Filesize

          4KB

        • memory/1952-16-0x0000000000400000-0x0000000000487000-memory.dmp

          Filesize

          540KB

        • memory/3792-0-0x0000000000400000-0x0000000000487000-memory.dmp

          Filesize

          540KB

        • memory/3792-1-0x0000000002430000-0x0000000002431000-memory.dmp

          Filesize

          4KB

        • memory/3792-13-0x0000000000400000-0x0000000000487000-memory.dmp

          Filesize

          540KB