Analysis

  • max time kernel
    15s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-09-2024 06:48

General

  • Target

    d9d02fc8a49a364b07e681e6848d1bde_JaffaCakes118.exe

  • Size

    1.4MB

  • MD5

    d9d02fc8a49a364b07e681e6848d1bde

  • SHA1

    e6f3f91045436f04c9c13518de86c05ef14061b5

  • SHA256

    0cd3dd68e24b1eaefd656aec5f90d94e79955e61fd1e90e13594d2413e6a135b

  • SHA512

    1e22ee984404efed8b9d931fcd43b97ca8dee88b4cfbc9c0440f7abe0fc23ee9c61b6c8179c2247ce3ffcaa3819d70298957b04b8d552b7dc2952ca3602848f7

  • SSDEEP

    24576:IVnjN6MGHv+2xIuY3rfBmKU4vJTxq5MM2d6LNXV0PtGap75qsQb0XwV:IVnB6XP+2xIuYtmKb1x82d6LT0FGa7CV

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 6 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9d02fc8a49a364b07e681e6848d1bde_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d9d02fc8a49a364b07e681e6848d1bde_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3424
    • C:\Program Files\VideoLAN\VLC\vlc.exe
      "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\d9d02fc8a49a364b07e681e6848d1bde_JaffaCakes118.exe.wma"
      2⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2540
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ren *.mp3 *.exe
      2⤵
        PID:432
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x45c 0x3fc
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4696

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\d9d02fc8a49a364b07e681e6848d1bde_JaffaCakes118.exe.wma

      Filesize

      1.4MB

      MD5

      797bf9dbcc64c9e106a5b6eb948a5fc5

      SHA1

      2f7f60feec948cb2d822f5c8ba51a21e09976fb2

      SHA256

      5d6dcd5184098a56473312e797943390be25b1c0cc0408a77dc6fefc89e37ee4

      SHA512

      7db27257eb587d8af27978837a046fcef8e0add66e82e4299e37e90f40d324fb540a273774ecd9e7f9d44e6ee6307a2f00b777565eb6a1af588d95e59ab49902

    • memory/2540-20-0x00007FFA0FB70000-0x00007FFA0FB81000-memory.dmp

      Filesize

      68KB

    • memory/2540-27-0x00007FF9FA170000-0x00007FF9FB220000-memory.dmp

      Filesize

      16.7MB

    • memory/2540-15-0x00007FF68F440000-0x00007FF68F538000-memory.dmp

      Filesize

      992KB

    • memory/2540-16-0x00007FFA0E240000-0x00007FFA0E274000-memory.dmp

      Filesize

      208KB

    • memory/2540-24-0x00007FFA0AE80000-0x00007FFA0AE91000-memory.dmp

      Filesize

      68KB

    • memory/2540-21-0x00007FFA0E150000-0x00007FFA0E167000-memory.dmp

      Filesize

      92KB

    • memory/2540-25-0x00007FF9FB570000-0x00007FF9FB77B000-memory.dmp

      Filesize

      2.0MB

    • memory/2540-26-0x00007FFA0AB80000-0x00007FFA0ABC1000-memory.dmp

      Filesize

      260KB

    • memory/2540-23-0x00007FFA0AEA0000-0x00007FFA0AEBD000-memory.dmp

      Filesize

      116KB

    • memory/2540-22-0x00007FFA0AF80000-0x00007FFA0AF91000-memory.dmp

      Filesize

      68KB

    • memory/2540-19-0x00007FFA10D90000-0x00007FFA10DA7000-memory.dmp

      Filesize

      92KB

    • memory/2540-67-0x00007FF9FA170000-0x00007FF9FB220000-memory.dmp

      Filesize

      16.7MB

    • memory/2540-32-0x00007FFA0A8B0000-0x00007FFA0A8C1000-memory.dmp

      Filesize

      68KB

    • memory/2540-17-0x00007FF9FB970000-0x00007FF9FBC26000-memory.dmp

      Filesize

      2.7MB

    • memory/2540-18-0x00007FFA128D0000-0x00007FFA128E8000-memory.dmp

      Filesize

      96KB

    • memory/2540-33-0x00007FF9F9F10000-0x00007FF9FA163000-memory.dmp

      Filesize

      2.3MB

    • memory/2540-28-0x00007FFA0AE50000-0x00007FFA0AE71000-memory.dmp

      Filesize

      132KB

    • memory/2540-31-0x00007FFA0AB20000-0x00007FFA0AB31000-memory.dmp

      Filesize

      68KB

    • memory/2540-30-0x00007FFA0AB40000-0x00007FFA0AB51000-memory.dmp

      Filesize

      68KB

    • memory/2540-29-0x00007FFA0AB60000-0x00007FFA0AB78000-memory.dmp

      Filesize

      96KB

    • memory/3424-14-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3424-0-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3424-54-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3424-135-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB