Analysis

  • max time kernel
    146s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2024 17:30

General

  • Target

    be7511bebd1d6ecaacb9e71637050bd4_JaffaCakes118.exe

  • Size

    661KB

  • MD5

    be7511bebd1d6ecaacb9e71637050bd4

  • SHA1

    90178b89ada15bb6438a5bee70797d88da85f9b4

  • SHA256

    dd5abd033864ac31910056f39b74ee1d7affd2ae1406399f8652465ed2429342

  • SHA512

    118cbd4be152325880882eebd7e47263f36af74bd3536abbc15f7a24e472fc880c03eebab50bf4e17abdcfa516b97b5552b779e55245b029d6ad196300a92aff

  • SSDEEP

    3072:CNnqDxIGX/9nDiG7t6yCAti1zxGJidD5iYAHg4Cs7lJgxwL0out:CNnxKL0oS

Malware Config

Signatures

  • Modifies firewall policy service 3 TTPs 18 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Indicator Removal: Clear Persistence 1 TTPs 46 IoCs

    remove IFEO.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be7511bebd1d6ecaacb9e71637050bd4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\be7511bebd1d6ecaacb9e71637050bd4_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3896
    • C:\Users\Admin\E696D64614\winlogon.exe
      "C:\Users\Admin\E696D64614\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4172
      • C:\Users\Admin\E696D64614\winlogon.exe
        Error 448
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Event Triggered Execution: Image File Execution Options Injection
        • Executes dropped EXE
        • Windows security modification
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Indicator Removal: Clear Persistence
        • System Location Discovery: System Language Discovery
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies Internet Explorer start page
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:1656
  • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
    "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
    1⤵
    • System Location Discovery: System Language Discovery
    PID:976
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4340 CREDAT:17410 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4280
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4340 CREDAT:17444 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3360
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4340 CREDAT:17450 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

    Filesize

    2KB

    MD5

    28bacf8bb4d895a41e018ebb44715a08

    SHA1

    93fe822240cfecd117981d878ad4a63a7ec11ebf

    SHA256

    3e7127b78dbfc9c0afb4502323af3afcb732e90cbdd83a22c66e88d7e35f9945

    SHA512

    93a35c7a5438529a63726c48e870344506f46ffe8faed71154669a30b891336bbacf1941406648f53a3f833e6a3b36a6a838a652e1d0b7f2c355cdbe11d1a96c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

    Filesize

    488B

    MD5

    515a7ad09cfd339a5bbac85df12eda87

    SHA1

    dbab6e672f50f667472ea05e4164901db163adad

    SHA256

    97184a9a19d07608b1f3adb9a86740808a5a763554b94f4b34d229b09c77f0d6

    SHA512

    be4ca521e55c15c4865deafb9cf31e7ba5c67f4d0dd759731fbaac897e7fc89264665f294e0313e173236fd110bbbf4f71720fb2128ee2220cbdb83c31609bad

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\321WJBEQ\dnserror[1]

    Filesize

    2KB

    MD5

    2dc61eb461da1436f5d22bce51425660

    SHA1

    e1b79bcab0f073868079d807faec669596dc46c1

    SHA256

    acdeb4966289b6ce46ecc879531f85e9c6f94b718aab521d38e2e00f7f7f7993

    SHA512

    a88becb4fbddc5afc55e4dc0135af714a3eec4a63810ae5a989f2cecb824a686165d3cedb8cbd8f35c7e5b9f4136c29dea32736aabb451fe8088b978b493ac6d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9MFSIIMR\NewErrorPageTemplate[1]

    Filesize

    1KB

    MD5

    dfeabde84792228093a5a270352395b6

    SHA1

    e41258c9576721025926326f76063c2305586f76

    SHA256

    77b138ab5d0a90ff04648c26addd5e414cc178165e3b54a4cb3739da0f58e075

    SHA512

    e256f603e67335151bb709294749794e2e3085f4063c623461a0b3decbcca8e620807b707ec9bcbe36dcd7d639c55753da0495be85b4ae5fb6bfc52ab4b284fd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GRYMSCZU\httpErrorPagesScripts[1]

    Filesize

    11KB

    MD5

    9234071287e637f85d721463c488704c

    SHA1

    cca09b1e0fba38ba29d3972ed8dcecefdef8c152

    SHA256

    65cc039890c7ceb927ce40f6f199d74e49b8058c3f8a6e22e8f916ad90ea8649

    SHA512

    87d691987e7a2f69ad8605f35f94241ab7e68ad4f55ad384f1f0d40dc59ffd1432c758123661ee39443d624c881b01dcd228a67afb8700fe5e66fc794a6c0384

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UV4TX9UP\down[1]

    Filesize

    748B

    MD5

    c4f558c4c8b56858f15c09037cd6625a

    SHA1

    ee497cc061d6a7a59bb66defea65f9a8145ba240

    SHA256

    39e7de847c9f731eaa72338ad9053217b957859de27b50b6474ec42971530781

    SHA512

    d60353d3fbea2992d96795ba30b20727b022b9164b2094b922921d33ca7ce1634713693ac191f8f5708954544f7648f4840bcd5b62cb6a032ef292a8b0e52a44

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UV4TX9UP\errorPageStrings[1]

    Filesize

    4KB

    MD5

    d65ec06f21c379c87040b83cc1abac6b

    SHA1

    208d0a0bb775661758394be7e4afb18357e46c8b

    SHA256

    a1270e90cea31b46432ec44731bf4400d22b38eb2855326bf934fe8f1b169a4f

    SHA512

    8a166d26b49a5d95aea49bc649e5ea58786a2191f4d2adac6f5fbb7523940ce4482d6a2502aa870a931224f215cb2010a8c9b99a2c1820150e4d365cab28299e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UV4TX9UP\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\28c8b86deab549a1.customDestinations-ms

    Filesize

    3KB

    MD5

    fa2dce738747baf0bbb8806980bc6f63

    SHA1

    3eb5c66031948c39176212fba30ca0f85c5dde1c

    SHA256

    f0ed957a0a30607c1cc96f2771a12fc4b9846eec8dd9cc0f8fca16cfc8c4434b

    SHA512

    4a7223c70f20bc153efec46a7c0784581955b28ce00f72420823468d4081d93d92924e179f4484be058b3afcc3e09672a03fb07c966c24814f4291c3e4463594

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\28c8b86deab549a1.customDestinations-ms

    Filesize

    3KB

    MD5

    7c1fc46a9a6a32dfe62e72b741d4a2df

    SHA1

    d93aed5f981cca3fb803d9a2168039491e219f40

    SHA256

    f8c643998a226fe081220a1a4d29b32b1b8b4f1717ad936432e348574954a575

    SHA512

    9c57e4891040ca368308320638a50175c4d216b98f6400f3806bc795d0ffa34eafaeb260d023d2866de3249b99ea8acd3ef6e7030fea11edc31398f9c11f192e

  • C:\Users\Admin\E696D64614\winlogon.exe

    Filesize

    661KB

    MD5

    be7511bebd1d6ecaacb9e71637050bd4

    SHA1

    90178b89ada15bb6438a5bee70797d88da85f9b4

    SHA256

    dd5abd033864ac31910056f39b74ee1d7affd2ae1406399f8652465ed2429342

    SHA512

    118cbd4be152325880882eebd7e47263f36af74bd3536abbc15f7a24e472fc880c03eebab50bf4e17abdcfa516b97b5552b779e55245b029d6ad196300a92aff

  • memory/1656-23-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1656-22-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1656-45-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1656-52-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1656-63-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1656-70-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1656-233-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1656-24-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1656-187-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1656-35-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1656-19-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1656-77-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1656-108-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1656-94-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1656-101-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/3896-15-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/3896-0-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/3896-1-0x0000000000401000-0x0000000000402000-memory.dmp

    Filesize

    4KB

  • memory/4172-12-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/4172-33-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB