Analysis

  • max time kernel
    149s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2024 18:15

General

  • Target

    9f6c366d66024056984513734f4709ad_JaffaCakes118.exe

  • Size

    115KB

  • MD5

    9f6c366d66024056984513734f4709ad

  • SHA1

    ca8b49c7ba4e1d99f447ed5980d227fb542d69ac

  • SHA256

    b9c0040d24e53c074412e63792bfeb50ebbfd008dbac28cfa24775ea3a28d495

  • SHA512

    e9ffc2bbd8f6be68dd43854cbf63a424a83be59f1605cabfee17043a5f0384969a9561d88b0d5c3da0404e2172559ac1c757a72f112018da0a43cf5ef67b52e1

  • SSDEEP

    3072:bkdNMBfk2LgpN2JtbOxRFvwncL0Qed+M2uadvM4:Eak0CZvigM2uadvM

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies firewall policy service 3 TTPs 15 IoCs
  • Adds policy Run key to start application 2 TTPs 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f6c366d66024056984513734f4709ad_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9f6c366d66024056984513734f4709ad_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:336
    • C:\Users\Admin\AppData\Local\Temp\9f6c366d66024056984513734f4709ad_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\9f6c366d66024056984513734f4709ad_JaffaCakes118.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies firewall policy service
      • Adds policy Run key to start application
      • Checks computer location settings
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Users\Admin\AppData\Roaming\Wow6432Node\Wow6432Node.exe
        "C:\Users\Admin\AppData\Roaming\Wow6432Node\Wow6432Node.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:960
        • C:\Users\Admin\AppData\Roaming\Wow6432Node\Wow6432Node.exe
          "C:\Users\Admin\AppData\Roaming\Wow6432Node\Wow6432Node.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Modifies firewall policy service
          • Adds policy Run key to start application
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:4048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/336-6-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/336-1-0x0000000000620000-0x0000000000621000-memory.dmp

    Filesize

    4KB

  • memory/336-0-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/960-17-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/1204-4-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/1204-7-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/1204-8-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/1204-11-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/1204-9-0x0000000000420000-0x00000000004E9000-memory.dmp

    Filesize

    804KB

  • memory/1204-2-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/4048-18-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/4048-19-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/4048-21-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/4048-20-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/4048-22-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB