Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2024 07:28

General

  • Target

    dc12a9ee55987aa77ee19f2701a18efc_JaffaCakes118.exe

  • Size

    860KB

  • MD5

    dc12a9ee55987aa77ee19f2701a18efc

  • SHA1

    87bac5cc58ac24debdad5a1b94300beb07f51cfd

  • SHA256

    a8e3caec712d715ad834d3fd3db623ee777491a736685848eda6f7a723a9f2be

  • SHA512

    74d54c47f41483c8577d3777e8b4f3f39a4d08beabf5c5e479d6394307e33adca392ce8fbfa220d072a8c47d710230b911539334de2e983185e4684f0eacd947

  • SSDEEP

    24576:80ZkKqt3pNS6Vanbkl69ajIN/pMQ6OVDmH7ME:88JmDnVab1ajIDMQbVDmH7j

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 27 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc12a9ee55987aa77ee19f2701a18efc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dc12a9ee55987aa77ee19f2701a18efc_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:220
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:4984
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:3120
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\explorer.exe
      explorer.exe /LOADSAVEDWINDOWS
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1612
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:2400
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:548
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:1204
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Windows\explorer.exe
      explorer.exe /LOADSAVEDWINDOWS
      2⤵
        PID:4308
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SendNotifyMessage
      PID:2648
    • C:\Windows\system32\sihost.exe
      sihost.exe
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3576
      • C:\Windows\explorer.exe
        explorer.exe /LOADSAVEDWINDOWS
        2⤵
        • Modifies registry class
        PID:3152
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1752
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
      1⤵
        PID:536
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:4348
        • C:\Windows\explorer.exe
          explorer.exe /LOADSAVEDWINDOWS
          2⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          PID:644

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

        Filesize

        471B

        MD5

        2a7292a597beea6221b3d02c5305cd2c

        SHA1

        1cccbb80c471bd77ccfab83120a4e09784e05d19

        SHA256

        f0e5812400121b1c1229f86cf48f726e634e6ed4fa7db34c709f32e9f105e1a7

        SHA512

        0c3dc695c50e44fdd0c8feb87296911918fdc722ce8b5eddcec237007c2ab8e55fc056a2518a496cf90b75db3d22491da8e089ed78712f1bbcd9065516608bf8

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

        Filesize

        420B

        MD5

        9aa7fee7c6ddc0b2e9a14e329eb0e614

        SHA1

        c64cc35f953b0a98d60e5083af6897beac7cb57a

        SHA256

        ba762a29861cb430c5d733511a4c8865ae8b3d403171fd7293d9bb5139d21733

        SHA512

        1492c8152797d5de6f80353f61601f79cf512d151de04a02ae1e9ba16683f23fb3ce718fad164d664d219c45105c81daae636696d774671ddfe5b3d546eb97fc

      • C:\Users\Admin\AppData\Local\IconCache.db

        Filesize

        15KB

        MD5

        a753c5ae3e993e867ff89d1c71c6818d

        SHA1

        4039c13a77b587608a8fbf3698f8bf408b9e992a

        SHA256

        9b76f2717a6b9222260170630445b9bef13a191a0d7ff3977c68024d54ffbf05

        SHA512

        55177b2676991a632cd1fc3584a8c96ed1e229106e3958889ea61354591667747e08e554602ee4c298c9d05c8dcfb5d07b054d130e5431d5f053af78964385a4

      • C:\Users\Admin\AppData\Local\Microsoft\PenWorkspace\DiscoverCacheData.dat

        Filesize

        1022B

        MD5

        61ec92e853fb9cea2604dfab51a573c7

        SHA1

        30c9f6f1d0cf9d04bb31e4cbab9935b87c108063

        SHA256

        af5945e5484c4e6300df632bc2877f3fd972ff69203b9fe0389e04029e7bd2f8

        SHA512

        f1e85a115d72d89346cb6232a384b1f2dc90ea8e092e7a2ad5f04c14b5e98d8fe8d013a67c226a05421f0c65186e74ffb2c4bbf037cb3242f516fe8201d63fe7

      • C:\Users\Admin\AppData\Local\Temp\{1B8F022B-3C11-4E39-B668-8282F9965FD7}.png

        Filesize

        6KB

        MD5

        099ba37f81c044f6b2609537fdb7d872

        SHA1

        470ef859afbce52c017874d77c1695b7b0f9cb87

        SHA256

        8c98c856e4d43f705ff9a5c9a55f92e1885765654912b4c75385c3ea2fdef4a7

        SHA512

        837e1ad7fe4f5cbc0a87f3703ba211c18f32b20df93b23f681cbd0390d8077adba64cf6454a1bb28df1f7df4cb2cdc021d826b6ef8db890e40f21d618d5eb07a

      • memory/220-14-0x0000000002890000-0x00000000028A0000-memory.dmp

        Filesize

        64KB

      • memory/220-57-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-8-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-0-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-13-0x0000000002890000-0x00000000028A0000-memory.dmp

        Filesize

        64KB

      • memory/220-70-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-18-0x00000000009EB000-0x00000000009EC000-memory.dmp

        Filesize

        4KB

      • memory/220-19-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-27-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-26-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-6-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-5-0x00000000009EB000-0x00000000009EC000-memory.dmp

        Filesize

        4KB

      • memory/220-3-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-69-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-1-0x0000000002890000-0x00000000028A0000-memory.dmp

        Filesize

        64KB

      • memory/220-68-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-2-0x0000000002890000-0x00000000028A0000-memory.dmp

        Filesize

        64KB

      • memory/220-43-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-47-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-54-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-55-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-56-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-7-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-62-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-63-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-64-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/220-67-0x0000000000400000-0x0000000000A0D000-memory.dmp

        Filesize

        6.1MB

      • memory/644-38-0x0000000004C50000-0x0000000004C51000-memory.dmp

        Filesize

        4KB

      • memory/1612-15-0x0000000002C10000-0x0000000002C11000-memory.dmp

        Filesize

        4KB

      • memory/1752-33-0x0000000004CC0000-0x0000000004CC1000-memory.dmp

        Filesize

        4KB