Analysis

  • max time kernel
    125s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 05:05

General

  • Target

    ef1e383f9e6bbd9468f73acfbd60d03f_JaffaCakes118.exe

  • Size

    12KB

  • MD5

    ef1e383f9e6bbd9468f73acfbd60d03f

  • SHA1

    1616e1e046666d283259d41882aa2d5f602be4ec

  • SHA256

    958aefeb11c3c540a20f840031b201a2c66e524bb4a4ed8d9f4f17d76d6a4a85

  • SHA512

    99b46e64287b2ec036f6a12d2ce8d20160eafb0d4512ca5d976c7676234bf0a912f55ebf1fa0c2f75fd97ab77f2ec65b9f97ed0865aea88e2d21e44ef605b43c

  • SSDEEP

    192:7WsnGNS9NYmsRWecp1xmQEaez0jYN2HmSmQcR+hbBHA6hnTWL82xW7:BGs7GWecpvmQlaZEPXg6hnTWL82xW7

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs 24 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 10 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef1e383f9e6bbd9468f73acfbd60d03f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ef1e383f9e6bbd9468f73acfbd60d03f_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Drops autorun.inf file
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3476
    • C:\Windows\SysWOW64\npkpdb.dll
      C:\Windows\system32\npkpdb.dll
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2824
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe C:\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3732
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4284
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4020,i,9445584274764997943,12714240264001792460,262144 --variations-seed-version --mojo-platform-channel-handle=4108 /prefetch:8
    1⤵
      PID:4272

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\c_10083.nls

      Filesize

      12KB

      MD5

      ef1e383f9e6bbd9468f73acfbd60d03f

      SHA1

      1616e1e046666d283259d41882aa2d5f602be4ec

      SHA256

      958aefeb11c3c540a20f840031b201a2c66e524bb4a4ed8d9f4f17d76d6a4a85

      SHA512

      99b46e64287b2ec036f6a12d2ce8d20160eafb0d4512ca5d976c7676234bf0a912f55ebf1fa0c2f75fd97ab77f2ec65b9f97ed0865aea88e2d21e44ef605b43c

    • C:\Windows\SysWOW64\npkpdb.dll

      Filesize

      20KB

      MD5

      e53c109deddc2d3f3ec7953738a03c38

      SHA1

      89d0f68bfae88a2d7f1e9aadd1d629a40f4477f3

      SHA256

      692efe76420bb927712bd35a472614f9d12550c512090b7a55c2171d2e28ea8f

      SHA512

      d0a12d3b55763fc061ff5a7649f23e632ae8ea0d320f30c9c9ef3c11921b4e0366508d9c18df073c51e0222e44f1ffea902d59ee6424e53c07d935db7ece5bf4

    • memory/3476-0-0x0000000000400000-0x0000000000416000-memory.dmp

      Filesize

      88KB

    • memory/3476-31-0x0000000000400000-0x0000000000416000-memory.dmp

      Filesize

      88KB