Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/09/2024, 05:18

General

  • Target

    ece9aa9a8aabafb100ded2c21afe9f3c_JaffaCakes118.exe

  • Size

    160KB

  • MD5

    ece9aa9a8aabafb100ded2c21afe9f3c

  • SHA1

    f9372628fa0929ae557fbf6f6b96ecc582e22a20

  • SHA256

    6c8645bb7623a9e94ec5e73405b302ed418e28d225ead58068bc4ded32ea21f0

  • SHA512

    ba11840c3bd911d6babed021a6467d549991bcf379a27f3ea49a4612dc9179f233c0032a91f9ca58b2b46fa0f01c7b87d66cd5e005f8ee74dd96286276b4ecd6

  • SSDEEP

    3072:NG4bKsQniPXewLt7XHTyr6LqlqX8k7U2X5ohD1:Bb7mqd+kJ5q

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:800
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:808
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:384
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2652
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2664
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2776
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3464
                  • C:\Users\Admin\AppData\Local\Temp\ece9aa9a8aabafb100ded2c21afe9f3c_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\ece9aa9a8aabafb100ded2c21afe9f3c_JaffaCakes118.exe"
                    2⤵
                    • UAC bypass
                    • Checks computer location settings
                    • Checks whether UAC is enabled
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4420
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:8
                    • C:\Users\Admin\AppData\Local\Temp\LauncherSetup.exe
                      "C:\Users\Admin\AppData\Local\Temp\LauncherSetup.exe"
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      PID:1060
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:4384
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:2524
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:4620
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:4648
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:3712
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:2024
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:3564
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:1740
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:2464
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:1172
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:4592
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:2516
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:3180
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:3840
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:992
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:2168
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:1228
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:3284
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3644
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3848
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3940
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4004
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:1120
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3692
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:880
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4856

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\LauncherSetup.exe

                                  Filesize

                                  4.9MB

                                  MD5

                                  00db9921c51631bf8333153234890c37

                                  SHA1

                                  064242212d393b1504c75f8b91bd4802ee58fb1c

                                  SHA256

                                  f19344e79ed6cde29de98201daac0dff25d532d6ead5fa8a5183623677fea015

                                  SHA512

                                  3c6ab95e8d26c68e4a707826ab39873db7b1435759ac3d94df92daf7e08df8113df6e4638a7f153ebbbfd9f1cf68a66b9b7221bd4f735e0c616cf89c2fb690af

                                • C:\Users\Admin\AppData\Local\Temp\nsfED11.tmp\InstallOptions.dll

                                  Filesize

                                  14KB

                                  MD5

                                  3809b1424d53ccb427c88cabab8b5f94

                                  SHA1

                                  bc74d911216f32a9ca05c0d9b61a2aecfc0d1c0e

                                  SHA256

                                  426efd56da4014f12ec8ee2e268f86b848bbca776333d55482cb3eb71c744088

                                  SHA512

                                  626a1c5edd86a71579e42bac8df479184515e6796fa21cb4fad6731bb775641d25f8eb8e86b939b9db9099453e85c572c9ea7897339a3879a1b672bc9226fcee

                                • C:\Users\Admin\AppData\Local\Temp\nsfED11.tmp\ioSpecial.ini

                                  Filesize

                                  708B

                                  MD5

                                  a9168ca098d17e36b9d0c0dfaa4c6479

                                  SHA1

                                  d139bcc7a844578227dec05347b3ed3a1a2cdfa2

                                  SHA256

                                  838da21c64bfc619fe07493e7e3373fdef90224c450afebda93b9929c2496c0f

                                  SHA512

                                  e207c2ecc91cd1885fea8edcede7acf532443a43ba81baec8535633cd4eb4843a13410d431cb2e09dce486843aaf5fd1689e758f5f9288812f3882bea593eaf8

                                • memory/8-58-0x0000000000E50000-0x0000000000E64000-memory.dmp

                                  Filesize

                                  80KB

                                • memory/8-59-0x0000000000E50000-0x0000000000E64000-memory.dmp

                                  Filesize

                                  80KB

                                • memory/2524-150-0x0000000000C10000-0x0000000000C24000-memory.dmp

                                  Filesize

                                  80KB

                                • memory/2524-149-0x0000000000C10000-0x0000000000C24000-memory.dmp

                                  Filesize

                                  80KB

                                • memory/4384-145-0x0000000000A50000-0x0000000000A64000-memory.dmp

                                  Filesize

                                  80KB

                                • memory/4384-107-0x0000000000A50000-0x0000000000A64000-memory.dmp

                                  Filesize

                                  80KB

                                • memory/4420-11-0x0000000000740000-0x0000000000742000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4420-7-0x0000000000750000-0x0000000000751000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4420-56-0x0000000002340000-0x000000000336A000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4420-57-0x0000000002340000-0x000000000336A000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4420-15-0x0000000002340000-0x000000000336A000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4420-13-0x0000000000740000-0x0000000000742000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4420-0-0x0000000000400000-0x000000000042A000-memory.dmp

                                  Filesize

                                  168KB

                                • memory/4420-9-0x0000000002340000-0x000000000336A000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4420-6-0x0000000000740000-0x0000000000742000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4420-33-0x0000000002340000-0x000000000336A000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4420-147-0x0000000002340000-0x000000000336A000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4420-3-0x0000000002340000-0x000000000336A000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4420-1-0x0000000002340000-0x000000000336A000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4420-194-0x0000000000400000-0x000000000042A000-memory.dmp

                                  Filesize

                                  168KB

                                • memory/4420-153-0x0000000002340000-0x000000000336A000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/4620-152-0x00000000008F0000-0x0000000000904000-memory.dmp

                                  Filesize

                                  80KB

                                • memory/4620-151-0x00000000008F0000-0x0000000000904000-memory.dmp

                                  Filesize

                                  80KB