Analysis

  • max time kernel
    148s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-09-2024 18:44

General

  • Target

    d6e4f5035900886c28108d17ee824435_JaffaCakes118.exe

  • Size

    203KB

  • MD5

    d6e4f5035900886c28108d17ee824435

  • SHA1

    12dfb5fb1fabb7ffadf92a7eb4b64bd2bbdd5c85

  • SHA256

    382dbd5b69624b208fc8095d9103f96a9b41cf2d7d46bc503036d772e6ab5162

  • SHA512

    c88159c0ec9c23d421c48a8fb4e5a1d72c4dc22da34dfefef86bd39b3a0bd5820c5e41f726fcef4eb7f191b6e1b919523e7e883963037e1b9443409e0ae5adfb

  • SSDEEP

    3072:AZ9JwqAaNrrDLrX7X5lRaBdMnFiCUF1sDpCUF1sDzV+:wHwqAIfrNlR+KSF1sDDF1sDz

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 42 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6e4f5035900886c28108d17ee824435_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d6e4f5035900886c28108d17ee824435_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3488
    • C:\Program Files (x86)\Common Files\Microsoft Shared\explorer.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\explorer.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Enumerates connected drives
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:5020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Common Files\Microsoft Shared\explorer.exe

    Filesize

    203KB

    MD5

    d6e4f5035900886c28108d17ee824435

    SHA1

    12dfb5fb1fabb7ffadf92a7eb4b64bd2bbdd5c85

    SHA256

    382dbd5b69624b208fc8095d9103f96a9b41cf2d7d46bc503036d772e6ab5162

    SHA512

    c88159c0ec9c23d421c48a8fb4e5a1d72c4dc22da34dfefef86bd39b3a0bd5820c5e41f726fcef4eb7f191b6e1b919523e7e883963037e1b9443409e0ae5adfb

  • C:\Program Files (x86)\Common Files\uiui8.dll

    Filesize

    17KB

    MD5

    0cbc6b0568209d4ed0a0ff71db4fd13c

    SHA1

    8a7166784536e6ebe718d82667d2314c42938387

    SHA256

    d52d74da5230180634f0459f228202dc876c1c2a5661badd170f8308061f1a60

    SHA512

    4494eb6b4a1363b06b25bcf3504517279dbf99bc35ffc95d98e5f55804148ed1fbc68e99295fbc2971abb6f58d945e0e8d0f17e0e7f7bf9aa746486a580fc343

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\1681.lnk

    Filesize

    449B

    MD5

    ae342318b288719168082ba3f26d8e33

    SHA1

    0464e616edc87b677de3e514a5e5baf696ac92ec

    SHA256

    331939a00efce9cab0dc7e690b7be7de0e3d2378f7ea48640bc80ead177332ec

    SHA512

    2e7d224df58bdc39395208fae51726c6d7eff76752c1fdc746da3294b159c1b6fbc9440354ff935c41b2d18d6734cfcc6c18fb726b78fc7d73d870a32cebda34

  • memory/3488-0-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/3488-24-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/5020-30-0x00000000005C0000-0x00000000005CB000-memory.dmp

    Filesize

    44KB

  • memory/5020-31-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB