Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2024 00:45

General

  • Target

    9ede768a53b4f7e1afb170587e68be2b_JaffaCakes118.exe

  • Size

    950KB

  • MD5

    9ede768a53b4f7e1afb170587e68be2b

  • SHA1

    8ea792b22437b846cc4b770f646d74e6fee0fe0b

  • SHA256

    a81585be67a78fc1c9a208de168fafeb95cfe5f33488cb148aeaa5adadb9c68b

  • SHA512

    321e7737345ef083f24d2e33e688fd5c293214cd3354268a7c23fa71c00cbe8a13797f27a53eb0160ed5b3e4ea0c402779b355b18b9452dbbf2f0867e1210e54

  • SSDEEP

    1536:ylVhXDmoAFAC3uhuZqhspOxx00JJPEwKbpO36gvh0rZwATC068OeDZ0rB:yl7zmooAnuW3JZEvpxgvuZwuHv0rB

Malware Config

Signatures

  • Modifies firewall policy service 3 TTPs 18 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Indicator Removal: Clear Persistence 1 TTPs 46 IoCs

    remove IFEO.

  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ede768a53b4f7e1afb170587e68be2b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9ede768a53b4f7e1afb170587e68be2b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4660
    • C:\Users\Admin\AppData\Local\Temp\9ede768a53b4f7e1afb170587e68be2b_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\9ede768a53b4f7e1afb170587e68be2b_JaffaCakes118.exe
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5088
      • C:\Users\Admin\E696D64614\winlogon.exe
        "C:\Users\Admin\E696D64614\winlogon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4680
        • C:\Users\Admin\E696D64614\winlogon.exe
          C:\Users\Admin\E696D64614\winlogon.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:5100
          • C:\Users\Admin\E696D64614\winlogon.exe
            "C:\Users\Admin\E696D64614\winlogon.exe"
            5⤵
            • Modifies firewall policy service
            • Modifies security service
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Drops file in Drivers directory
            • Event Triggered Execution: Image File Execution Options Injection
            • Executes dropped EXE
            • Windows security modification
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Indicator Removal: Clear Persistence
            • System Location Discovery: System Language Discovery
            • Modifies Control Panel
            • Modifies Internet Explorer settings
            • Modifies Internet Explorer start page
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:4324
  • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
    "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
    1⤵
    • System Location Discovery: System Language Discovery
    PID:1496
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4380
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4380 CREDAT:17410 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2600
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4380 CREDAT:82970 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4032
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4380 CREDAT:17434 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2332
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4380 CREDAT:82982 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:5116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

    Filesize

    2KB

    MD5

    138e8ba4632731b621ac6ee35db5ea7a

    SHA1

    656da78875364bdca840f22ca7eddf9502007ae5

    SHA256

    e08ce73f074b1a97f80f84e20cda3a095af3ff3398c90fbd380efc6a6c407c01

    SHA512

    2a5e38c4c58350689b5174cd9128e0d088bbbb0741d1b8fcb282544b63b47b5a7de45d142dfddbc815ffc3faf56f470fa9bd2ca8db382f39a97ae683ba67b5b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27

    Filesize

    1KB

    MD5

    e88f851a1dfdd3f549bb8d0bca0e1235

    SHA1

    028ec03e59858bfe111c536eb880c1cc676eb6b2

    SHA256

    069421eec2e0f80ebd113394bd2c5e1a880636ae306edc4023ad549d57725c6c

    SHA512

    5c3c24ceff430c6064b4e2d3f61a9ed72df49dfc1d73703f625887b6270475b2d033ac654b291a8366f5df5056655a93fc1c08ce359e0ade9bd88da59aedf18a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

    Filesize

    488B

    MD5

    105bc026b5b9a50a0e64330a33ab90ac

    SHA1

    df79b00d569b25aaabbfe72299f83e1f6959e357

    SHA256

    846a1b3156545861bba915e8cb4b401cdcc53f474da4bda3a692cf6df71130ed

    SHA512

    317390284813416097d9e13f0f5cda679f5afe5b3062fe75a4737e26ab87cd61cf6a14ecd6fdc402c56e137721b51e6cf962453afdcbc7f1d72ce7458114128d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27

    Filesize

    408B

    MD5

    cc45ebd6902ef6832c730bb8a1dd46ad

    SHA1

    9cec5ebfc598c9c4ffbcb93af0336f8f1da82ee4

    SHA256

    311c3ca32cacfa8693230691927dd30ec161d4123a391730d98da148ca334971

    SHA512

    be7a3930640572e9583632b415dd761ede77402efb17f4bebc9fe677daacf8da046e388483d15ca8fa1a1fe18bb4c08171f1fe343fd93d063a8973fc3a3856bb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\TTJXD3SW\recaptcha__en[1].js

    Filesize

    546KB

    MD5

    81697e6cdd98e37117d7bddcecf07576

    SHA1

    0ea9efeb29efc158cd175bb05b72c8516dbaa965

    SHA256

    73dd640564004ec8730e7f3433b9dfaa6876ac3a27e6964a17834f07f6d56116

    SHA512

    fc29d4a1fd39a7c78b7f57b221596acee9b805a133ce2d6ff4bc497a7b3584ab10e3d4ffde30c86884f1abeac7d521598ebda6e0b01fc92525986c98250fa3f8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\TTJXD3SW\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\28c8b86deab549a1.customDestinations-ms

    Filesize

    3KB

    MD5

    a1a24a3493b461c537cb40311ec377e3

    SHA1

    0fb102257c5d0d27fbacda11dcef7d411257d499

    SHA256

    69324d6624b204091ca08749654996b6c3413b963749a70936d8713aad906115

    SHA512

    e14a7be3d1d456eec5b9a0a27768ce8604a6e513bf584c1af79fa1d933dea1aa18d5f9f8e5493b4e0204d0f6c48d1db63d8a04859a091d3cb0f305a686455dff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\28c8b86deab549a1.customDestinations-ms

    Filesize

    3KB

    MD5

    da55d72a868e519cf22bb3c6f50a42d1

    SHA1

    627d8fba9a99bd554b212e49045812ea4498ce6c

    SHA256

    d5ce1b2192d1f16970972150e88289baaaeeaa03d2053d34b98dd4007d8c1812

    SHA512

    60963eeba8b9d1ab4d6ad5b4e2faaab5b40fd2556118424b51e152946975b6992d0a1b35855d83b2f1bc8e2cd9cfd712c15e9337b3947e6b78fd0d4330252de8

  • C:\Users\Admin\E696D64614\winlogon.exe

    Filesize

    950KB

    MD5

    9ede768a53b4f7e1afb170587e68be2b

    SHA1

    8ea792b22437b846cc4b770f646d74e6fee0fe0b

    SHA256

    a81585be67a78fc1c9a208de168fafeb95cfe5f33488cb148aeaa5adadb9c68b

    SHA512

    321e7737345ef083f24d2e33e688fd5c293214cd3354268a7c23fa71c00cbe8a13797f27a53eb0160ed5b3e4ea0c402779b355b18b9452dbbf2f0867e1210e54

  • memory/4324-199-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/4324-30-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/4324-36-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/4324-33-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/4324-222-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/4324-122-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/4324-206-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/4324-204-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/4324-187-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/5088-0-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/5088-2-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/5088-4-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/5088-18-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/5100-25-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/5100-97-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/5100-22-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB