Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 22:00

General

  • Target

    90e4e0325fef7dfc53c014cf4e466935_JaffaCakes118.exe

  • Size

    821KB

  • MD5

    90e4e0325fef7dfc53c014cf4e466935

  • SHA1

    3b5a6fd182da71a33908aaa54adfc85fc2c5712e

  • SHA256

    b14394efcf50f2826c41f1d4b6fa1c53496c3f9358b282521ebf4186fd57c6e8

  • SHA512

    caa063cfe51e60196cb4dd1e6d0cfedcb4956e8a6ee3dcd68c721fe997dafe77b1d1753a49f60422811c03e772f695c912a22b4302f68b02321ed1cb36286c8f

  • SSDEEP

    24576:aiBWRUOgjf4hivrwOj05DK+7yfF/37Za03/pbl:aiBEUOkfJkPlgFPt3bl

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 29 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\90e4e0325fef7dfc53c014cf4e466935_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\90e4e0325fef7dfc53c014cf4e466935_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:3836
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:1396
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:1932
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5032
    • C:\Windows\explorer.exe
      explorer.exe /LOADSAVEDWINDOWS
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4896
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:5068
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Windows\explorer.exe
      explorer.exe /LOADSAVEDWINDOWS
      2⤵
      • Modifies registry class
      PID:640
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:3492
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
    1⤵
      PID:4372
    • C:\Windows\system32\sihost.exe
      sihost.exe
      1⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:644
      • C:\Windows\explorer.exe
        explorer.exe /LOADSAVEDWINDOWS
        2⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SendNotifyMessage
        PID:3280
    • C:\Windows\system32\sihost.exe
      sihost.exe
      1⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4928
      • C:\Windows\explorer.exe
        explorer.exe /LOADSAVEDWINDOWS
        2⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:4680
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:4428
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
          PID:2848

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

          Filesize

          471B

          MD5

          8a4bb3bc957ca14381b02683da428f1b

          SHA1

          7f4bc5613ed9bc6f1b2cb3341e66061abbedfdd8

          SHA256

          78a0444311fb1e913b0e1b114971d2db56a562a92fe44ab5e03bf691c4197ca8

          SHA512

          03ba5049934f267aea9a07c83c0d300052f56e13fb0c2dcf8e92069af2470c0eaa97044fc5e4a5225ad1ce6322c50c71b56d2957bd16cfa6a5817aa0bed542a3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

          Filesize

          412B

          MD5

          a1a76f86198d2d55cf38a25f17e99f88

          SHA1

          2fb0df8671e1d06c8cf9580e2dc455ffe32773ec

          SHA256

          b6096dcdfcac62ed4265ce5b95f553a8276d28361054ff9c1f12eb179f381796

          SHA512

          d284264ea0437a916f4f958dc9fdf94dc685462848b5e39f11317bc5e17bf8f464a2d5fa582f16ba8db726438c67abf47dc4a73415d1819689b1e45696919eb0

        • C:\Users\Admin\AppData\Local\IconCache.db

          Filesize

          19KB

          MD5

          60b68ef40795ee2990f72bebf75e3b96

          SHA1

          86da9121b2c27f8ac781fa08042c1a6cd4deb517

          SHA256

          9c83c0d440de4cad0d6342d29ba8f9c7a3e819c5cd63d51d2b3a1298717330bc

          SHA512

          0f4e1e41bf16296ef5c08bee1d5017f494025f300c78097953236d34b8bd56f7160c68773268f2105cad6c756769df9def21069da28ee3d4f7af32fa8e960a8d

        • C:\Users\Admin\AppData\Local\Microsoft\PenWorkspace\DiscoverCacheData.dat

          Filesize

          1022B

          MD5

          e2a22d2827859dae6f9af33bb39538c9

          SHA1

          120a8b7b188fe0066cfd311170963d9b95ffa007

          SHA256

          74d492725d170de39f6f6ce5e186544ec30e3dba923fdc053f2e0215668bc3a5

          SHA512

          2383f68992a42b5c2910c0bd4b74fc3253d65465ad3acdac225dde61b1229afaa02e50dc7179465c728915fd5dba3441c0b62fa185985c9001367ac33027e813

        • \??\PIPE\srvsvc

          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • memory/3280-27-0x00000000043F0000-0x00000000043F1000-memory.dmp

          Filesize

          4KB

        • memory/3492-14-0x0000000004DD0000-0x0000000004DD1000-memory.dmp

          Filesize

          4KB

        • memory/3836-23-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-35-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-15-0x00000000009EB000-0x00000000009EC000-memory.dmp

          Filesize

          4KB

        • memory/3836-16-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-8-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-7-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-6-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-4-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-24-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-0-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-5-0x00000000009EB000-0x00000000009EC000-memory.dmp

          Filesize

          4KB

        • memory/3836-2-0x0000000001140000-0x0000000001150000-memory.dmp

          Filesize

          64KB

        • memory/3836-47-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-9-0x0000000001140000-0x0000000001150000-memory.dmp

          Filesize

          64KB

        • memory/3836-36-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-37-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-38-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-39-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-40-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-41-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-42-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-43-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-44-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-45-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3836-46-0x0000000000400000-0x0000000000A28000-memory.dmp

          Filesize

          6.2MB

        • memory/4680-31-0x00000000035D0000-0x00000000035D1000-memory.dmp

          Filesize

          4KB