Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 07:51

General

  • Target

    ef5af683c8dda88d48ee3497b56c61ba_JaffaCakes118.exe

  • Size

    2.8MB

  • MD5

    ef5af683c8dda88d48ee3497b56c61ba

  • SHA1

    693b34cf74e25234de5358cc335dab83745bfdc8

  • SHA256

    cb1c37b8d1e441cfdb5c026488a9b6bc2e1ce365a22ed4c2189dc3436bcaa9f7

  • SHA512

    83824a52df3d6175137cdc47b8d2c133537dc294ebca6ba425d74867ec9aeabb811f86fcabb721e6b5ef07657bf3203408df76774cf68f547f64e08805eb75b1

  • SSDEEP

    49152:ZQTBALttl2+FrMiwx3CWrCnsR6NWQNlVKWLqNw5zu7T9N4es4Q:ZQoPhEt0NBlVxbzuH9NlQ

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef5af683c8dda88d48ee3497b56c61ba_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ef5af683c8dda88d48ee3497b56c61ba_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3688
    • C:\Windows\SysWOW64\AV Protection 2011v121.exe
      C:\Windows\system32\AV Protection 2011v121.exe 5985C:\Users\Admin\AppData\Local\Temp\ef5af683c8dda88d48ee3497b56c61ba_JaffaCakes118.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3284
      • C:\Users\Admin\AppData\Roaming\GIBrzPNyc1v2n4m\AV Protection 2011v121.exe
        C:\Users\Admin\AppData\Roaming\GIBrzPNyc1v2n4m\AV Protection 2011v121.exe 5985C:\Windows\SysWOW64\AV Protection 2011v121.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:2124
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1304,i,2727319350781907497,7925939240893079607,262144 --variations-seed-version --mojo-platform-channel-handle=4352 /prefetch:8
    1⤵
      PID:908
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4288

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\fdc5966.tmp

      Filesize

      14B

      MD5

      6c9a891db06547e1e1cc3c5ff4a22c27

      SHA1

      4521d38398725460ca939984d423e70573601ef5

      SHA256

      1c50999f26af623872a4db09d78fc1afe5b13955206cd6d031c78a7dc9592858

      SHA512

      91b2c8f04001222933d2826e5307a948a509e1517f2268fe3200a5511af6c704bde68132d063e6bcd6e5608b1b144f0d59e61766e00b60ef95e974b20aabfbd6

    • C:\Users\Admin\AppData\Roaming\ldr.ini

      Filesize

      607B

      MD5

      9e6a40d59b1beb5b02f62842667c0fc4

      SHA1

      a8755fe9153d87035f211153b01fe0ae6c00955b

      SHA256

      b41e19148d48f3d30662845daa57846cdabeda5d605913a4bdad86ad54de8143

      SHA512

      446390a724fa235bd438f36f6a38c1773cc9cfffcb13b8b7bdeaf67341628353848ea43f134fc4500f13b7be29944b745556f16dd92c1b53841bcf7f887c58cd

    • C:\Users\Admin\AppData\Roaming\ldr.ini

      Filesize

      1KB

      MD5

      adfc23ece339cd62c54e3ddff4432be0

      SHA1

      d14a561ac388b60d7348ee1ac2584f7770243b7f

      SHA256

      65c85e0273d8b3230363c4662d2f74bbd0a7e76f9db63581c3c18f476679f09c

      SHA512

      34807295c7ef984ee26f5695bb992a49713e67b937b70ab786525fe6320d9c8019be2ccf7c060e0374baa37ae5bdf462ba88f4e86cfb8a11a964eadc7c095ac4

    • C:\Windows\SysWOW64\AV Protection 2011v121.exe

      Filesize

      2.8MB

      MD5

      ef5af683c8dda88d48ee3497b56c61ba

      SHA1

      693b34cf74e25234de5358cc335dab83745bfdc8

      SHA256

      cb1c37b8d1e441cfdb5c026488a9b6bc2e1ce365a22ed4c2189dc3436bcaa9f7

      SHA512

      83824a52df3d6175137cdc47b8d2c133537dc294ebca6ba425d74867ec9aeabb811f86fcabb721e6b5ef07657bf3203408df76774cf68f547f64e08805eb75b1

    • C:\Windows\System32\drivers\etc\hosts

      Filesize

      1KB

      MD5

      7eab0ddcbf3cec31ec7731b53fdb09d0

      SHA1

      bd75e8a2e47b1153d901874b4ecaff0c1222d149

      SHA256

      a0c9a8935e73279c9a1891afdfa494667cad34cf55063ad912c00ef3706cb280

      SHA512

      aff2f2bfd15f2840e0939b8fd73fea30797394d9fe5d14d02c86df6fe2ee5d28dccdfc3838777b8678c7c8278d3ee286dca219d4344b8782bca52a6dd1e9f4ca

    • memory/2124-104-0x0000000000400000-0x00000000008E9800-memory.dmp

      Filesize

      4.9MB

    • memory/2124-82-0x0000000000400000-0x00000000008E9800-memory.dmp

      Filesize

      4.9MB

    • memory/2124-71-0x0000000000400000-0x00000000008E9800-memory.dmp

      Filesize

      4.9MB

    • memory/3284-37-0x0000000000400000-0x00000000008E9800-memory.dmp

      Filesize

      4.9MB

    • memory/3284-24-0x0000000000400000-0x00000000008E9800-memory.dmp

      Filesize

      4.9MB

    • memory/3284-27-0x0000000000400000-0x00000000008E9800-memory.dmp

      Filesize

      4.9MB

    • memory/3284-28-0x0000000000400000-0x00000000008E9800-memory.dmp

      Filesize

      4.9MB

    • memory/3688-11-0x0000000000400000-0x00000000008E9800-memory.dmp

      Filesize

      4.9MB

    • memory/3688-15-0x0000000000400000-0x00000000008E9800-memory.dmp

      Filesize

      4.9MB

    • memory/3688-16-0x0000000000400000-0x00000000008E4000-memory.dmp

      Filesize

      4.9MB

    • memory/3688-6-0x0000000000AA0000-0x0000000000AA1000-memory.dmp

      Filesize

      4KB

    • memory/3688-10-0x0000000000400000-0x00000000008E9800-memory.dmp

      Filesize

      4.9MB

    • memory/3688-8-0x0000000000400000-0x00000000008E9800-memory.dmp

      Filesize

      4.9MB

    • memory/3688-7-0x0000000000400000-0x00000000008E4000-memory.dmp

      Filesize

      4.9MB