Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-09-2024 05:12

General

  • Target

    d9ace96249c677b8aa4cc881da8719bf_JaffaCakes118.exe

  • Size

    1.9MB

  • MD5

    d9ace96249c677b8aa4cc881da8719bf

  • SHA1

    043ffe72edfdbbad5c903cc0828e359ee90752b4

  • SHA256

    d0272db66c37dcefb057951240329f371dad2bffd53bb999ce4ba915052438ce

  • SHA512

    54fca18a7beeaf1c38c833ee4511186dcf3b01f481496b60c165fe1bfab8da077bfdd22425af88833c7dcb6e879831eb69baa686d49b72fb1bee159b40017f0c

  • SSDEEP

    49152:UdOjNXMu8VaWg/IbwsYRxUGXET3pbjX6JyytOdsi3:aOjtMaWZUxUfT35X06si

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9ace96249c677b8aa4cc881da8719bf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d9ace96249c677b8aa4cc881da8719bf_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Windows\SysWOW64\Cloud AV 2012v121.exe
      C:\Windows\system32\Cloud AV 2012v121.exe 5985C:\Users\Admin\AppData\Local\Temp\d9ace96249c677b8aa4cc881da8719bf_JaffaCakes118.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4848
      • C:\Users\Admin\AppData\Roaming\V3onG4aQHsKfLgX\Cloud AV 2012v121.exe
        C:\Users\Admin\AppData\Roaming\V3onG4aQHsKfLgX\Cloud AV 2012v121.exe 5985C:\Windows\SysWOW64\Cloud AV 2012v121.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:3484
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1468

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\ahst.lni

    Filesize

    909B

    MD5

    b892e74db885392da236205ae23b60e0

    SHA1

    d977e815b6b696841681b2875fecd4fb92c69b01

    SHA256

    0d49bb9b6b32fbfd9e3740f7730cf9fe003b3c35a17be7b8e371ba740774a086

    SHA512

    f7eb4adf794ef8ca10242eea2120830fa8bf5d1d6f6a0a04b92f4e9403db8e64e029eaddf644e81e67fc13603a4b884f4870adf054cd55052342b5b1626940f1

  • C:\Users\Admin\AppData\Roaming\ahst.lni

    Filesize

    1KB

    MD5

    04bb0a3ff4c3002b4de1a3ef3447ae00

    SHA1

    8e18b9e5ebd9df8c0f4e51a144f8867e4bc0b631

    SHA256

    2251281d65f42d332e5513caec336f0842ec046f741672790e67622ac15f2a46

    SHA512

    f05a0c64a92d4b43a0e56cf66ee5eb5a2948196e549dcd32b3d05dcc6a70a9401062f719c1371ac56be511e5a4f499f540a3d1af01f3e1230da278fc984735a6

  • C:\Windows\SysWOW64\Cloud AV 2012v121.exe

    Filesize

    1.9MB

    MD5

    d9ace96249c677b8aa4cc881da8719bf

    SHA1

    043ffe72edfdbbad5c903cc0828e359ee90752b4

    SHA256

    d0272db66c37dcefb057951240329f371dad2bffd53bb999ce4ba915052438ce

    SHA512

    54fca18a7beeaf1c38c833ee4511186dcf3b01f481496b60c165fe1bfab8da077bfdd22425af88833c7dcb6e879831eb69baa686d49b72fb1bee159b40017f0c

  • C:\Windows\System32\drivers\etc\hosts

    Filesize

    1KB

    MD5

    50ab0dd716dd66ad0c3eb5fb63f2f118

    SHA1

    bd9641078264b2135d3b3b0007c98f977d057960

    SHA256

    1f9037b078250201c92f8e1ea1ad3023011039c76a5aa74d3710edc452fc6517

    SHA512

    24c0b8ca8650fb50f81b9a89bbb7e8e5492b303b065fbf846c55aeb76c9fc41ebb5b9c6163d168a1362941720473486fdf2596dab4764176ebb348ad264b61d6

  • memory/2836-9-0x0000000000400000-0x0000000000914000-memory.dmp

    Filesize

    5.1MB

  • memory/2836-8-0x0000000000400000-0x0000000000917000-memory.dmp

    Filesize

    5.1MB

  • memory/2836-1-0x0000000000400000-0x0000000000914000-memory.dmp

    Filesize

    5.1MB

  • memory/2836-2-0x0000000000400000-0x0000000000917000-memory.dmp

    Filesize

    5.1MB

  • memory/3484-90-0x0000000000400000-0x0000000000917000-memory.dmp

    Filesize

    5.1MB

  • memory/3484-110-0x0000000000400000-0x0000000000917000-memory.dmp

    Filesize

    5.1MB

  • memory/3484-121-0x0000000000400000-0x0000000000917000-memory.dmp

    Filesize

    5.1MB

  • memory/4848-11-0x0000000000400000-0x0000000000917000-memory.dmp

    Filesize

    5.1MB

  • memory/4848-12-0x0000000000400000-0x0000000000917000-memory.dmp

    Filesize

    5.1MB

  • memory/4848-18-0x0000000000400000-0x0000000000917000-memory.dmp

    Filesize

    5.1MB