Analysis

  • max time kernel
    101s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 16:55

General

  • Target

    ee0796c12b300a9e1912b92d2f41e974_JaffaCakes118.exe

  • Size

    38KB

  • MD5

    ee0796c12b300a9e1912b92d2f41e974

  • SHA1

    eb5c6c5b93a59e738b01955d060bba4250815960

  • SHA256

    3162d5561f09161e2df96ffff0cbc7f84ab562a0aacf49c0466a56a106418a7f

  • SHA512

    ceb7f9e48d23a2fd03db4bf4dcc9759a867ceff5f0e247652d7c03a46eebc9c8a3912fcb53caa3a0d939138c000237f798dedbdb3966a2023b688074dee2be96

  • SSDEEP

    768:b4kOfz4YzCKKg1OrmKIJ63tnpwVfBLa8pRcEozuTlk9F7gMVfPYk:1MxC/K63ohsQi/Cl47gMpYk

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee0796c12b300a9e1912b92d2f41e974_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ee0796c12b300a9e1912b92d2f41e974_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Windows\SysWOW64\cinmon.exe
      "C:\Windows\system32\cinmon.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4352
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s /c C:\Windows\system32\Nessery.dll
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      PID:3924
    • C:\Windows\SysWOW64\Nessery.exe
      "C:\Windows\system32\Nessery.exe"
      2⤵
      • Checks computer location settings
      • Deletes itself
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3592
      • C:\Windows\SysWOW64\svchust.exe
        "C:\Windows\system32\svchust.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\Nessery.dll

    Filesize

    32KB

    MD5

    aa150cb1c1f2c77d5ff4d49c7d1a77df

    SHA1

    bf47e0c128dd63fdc829bd9627a0040c6cad0d05

    SHA256

    ff2024342d07676372d01d931c1721585cef53c95973eea80be899ae5b24da99

    SHA512

    cabbce39949792f5d51d53d5afeacf9d96168e2ec59b26c304ad904a6a6b8a83d3042355b340a3d388169cf8239b038cbd55eecedc42ecf463e0c12f19cb9132

  • C:\Windows\SysWOW64\Nessery.exe

    Filesize

    20KB

    MD5

    1b91b10b708ede38b6a6a839bef8bd38

    SHA1

    2df969fc28d1683078218d6654c77b8215ae430b

    SHA256

    eea031a94080165c2ea86e1567b54f86bb2f6ce2fe927617f2b26ab5e3e4d904

    SHA512

    02dfa0e3c70ad8b2e356df307bd37bd31337151d15b35a95adc652c788f0ea7c54046bab25ee08f47c43507ed484c357094259c719eb6e0d86ce66206fccfce6

  • C:\Windows\SysWOW64\cinmon.exe

    Filesize

    20KB

    MD5

    8a61cca1f215aa7d99c5dae79e0737d1

    SHA1

    11b80e3c6ef379c91e434d0eb7770fe781b37f11

    SHA256

    8fcb0543bd004cc762350bb1c33f946b899b372b522a442a2f83c217fea12b42

    SHA512

    25a1ea36b2e96f5b3537450f7a60f646d6507acb8bc218f535bf933c8aa0915fe0394a08042bc40f755b7a343ccd011804031d36720ea7352d304698d7e12c17

  • C:\Windows\SysWOW64\ssdti.sys

    Filesize

    2KB

    MD5

    82828f68ab2db499eeca9339070f7a18

    SHA1

    a820d9a9da0c716fb59a68413f12cf989bb64193

    SHA256

    5d1aca9f6f38e72e0e3f24c990ef223ff5ab3e9e65f7541a64e8d24564e157e9

    SHA512

    541b27b7a325ab26e30a9e883de75af787a1dd01b2a09a27a064b79de8223b260798fbfddabe828c6d06eac4627ea67b99b2c5fc602bebfb0cc4f4165b2504c7

  • C:\Windows\SysWOW64\svchust.exe

    Filesize

    38KB

    MD5

    ee0796c12b300a9e1912b92d2f41e974

    SHA1

    eb5c6c5b93a59e738b01955d060bba4250815960

    SHA256

    3162d5561f09161e2df96ffff0cbc7f84ab562a0aacf49c0466a56a106418a7f

    SHA512

    ceb7f9e48d23a2fd03db4bf4dcc9759a867ceff5f0e247652d7c03a46eebc9c8a3912fcb53caa3a0d939138c000237f798dedbdb3966a2023b688074dee2be96

  • C:\Windows\SysWOW64\syswine.ini

    Filesize

    105B

    MD5

    f024a0181b387f37af630749e340929d

    SHA1

    6dc83355713f3bbb390d5a6ccd595fb30372d319

    SHA256

    a1384db950a91f3f54defc38b10adbac999d5e7c52feb99c58d16eab10719eab

    SHA512

    45b673ba9d06ae97995de992410622c448606feab2b0a25d84b86bdc18f17ee21f1cad8e5d92c16f0cbd99a7ac05abcfeca4c11c4177b625745b3aa589f1dbc5

  • C:\Windows\SysWOW64\syswine.ini

    Filesize

    26B

    MD5

    d8ab3ea023fda33b8017ccc4748534f8

    SHA1

    e5c8b0f40ed03ad98f0d207ee073af2ee925db78

    SHA256

    14776c2d9c1446833752ec1c0686cc74bee4c3bd3036b3ad7cf51249ebe381ab

    SHA512

    0a6ab8641e77dcdc9b33e49462404aaf43ca549122d6fd5afc72448b5f50558859657d64d66d38415e752c05abaa225e545310986516eb1af0f691ff690ec5e0

  • memory/2472-0-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/2472-1-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/2472-2-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/2472-32-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/2644-50-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB