Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-12-2024 10:41

General

  • Target

    f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe

  • Size

    646KB

  • MD5

    f39faafbb1da36fab9a5682550d36926

  • SHA1

    6cca16af9aa9ffb6ffac8eb0df35b21847f8da6a

  • SHA256

    4e307ed1132b7102cefd17dee8f29d5329d84f932001af35214515de7942b4f3

  • SHA512

    232beab7ec854651ee56510f4e7dc954bbd4343dc6d7865a0aed04472e91d1281c293ab83a903b52e22db89d8bf01fc69e95cc06636cc4a231cc4e04e6d73000

  • SSDEEP

    12288:k/dr9yql7Xi+mO0FKUDTtMi1NzW/DaRMvNXx265syu4MrZ:kl8qNSyUdMONUzeosyu4M

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Adds Run key to start application 2 TTPs 52 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4328
    • C:\Users\Admin\AppData\Local\Temp\f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe
      f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3792
      • C:\Users\Admin\g6NuH2.exe
        C:\Users\Admin\g6NuH2.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3196
        • C:\Users\Admin\noodaav.exe
          "C:\Users\Admin\noodaav.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:4348
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del g6NuH2.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4948
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:4100
      • C:\Users\Admin\adhost.exe
        C:\Users\Admin\adhost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2488
        • C:\Users\Admin\adhost.exe
          adhost.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:3528
      • C:\Users\Admin\bdhost.exe
        C:\Users\Admin\bdhost.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:5084
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 332
          4⤵
          • Program crash
          PID:2756
      • C:\Users\Admin\cdhost.exe
        C:\Users\Admin\cdhost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1808
        • C:\Windows\explorer.exe
          00000120*
          4⤵
            PID:952
        • C:\Users\Admin\ddhost.exe
          C:\Users\Admin\ddhost.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1524
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del f39faafbb1da36fab9a5682550d36926_JaffaCakes118.exe
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2064
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1656
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5084 -ip 5084
      1⤵
        PID:4588

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\adhost.exe

        Filesize

        172KB

        MD5

        36fa3dbb1702552896cc677b5bda52dc

        SHA1

        c87f2707913047dcd2a896896fe2905b08c33985

        SHA256

        e8a3a99554c8aea64d2afa291655795896fbc14d053d3d29178c3536eee39f74

        SHA512

        9ace90bd8e81b507d2db75a493554b4a676730271883976033e4025dc6d19250070b6fd8825905e2aeea213bfc271e5d2c43a2eeca86bce0b3db497801731c53

      • C:\Users\Admin\bdhost.exe

        Filesize

        174KB

        MD5

        f3e286f3fc9467d3b9e56d41038b17d5

        SHA1

        3653c381586b01016a56de58d59300e431368162

        SHA256

        ec735fb26d310b803d6c4370b7cdd2a4e0f100dc442d0545f3742b3b48da5f3f

        SHA512

        0ba3b50c8dbce8da4f3a312a8f57375b102dcc7348485300b1d65fec3b6f55f62eb54e8252ddd4d73620442813731f7bfceb84c122c07a778afde76d8a642e2d

      • C:\Users\Admin\cdhost.exe

        Filesize

        118KB

        MD5

        4abe6afa1ff995b70ef6511c1f0567ae

        SHA1

        80935a41582e0fb168c37d2960dce974cab5f0ab

        SHA256

        fba532bcf20eaba48015c06e52efd121a46dffad4a293d47d1ccc6529e0beae8

        SHA512

        bd8521102317e02b91025d8f3b5976e3ea6a93b82d8ca76bc05f43ca845d92d1a206d1a2710c194a018504a1578004f154d83c26243ffa2336a19610ee51c565

      • C:\Users\Admin\ddhost.exe

        Filesize

        24KB

        MD5

        71aecf19a1aec54e3d2c63f945cc6956

        SHA1

        12213f95739e45881458a7bbb429a0b7b363ccbf

        SHA256

        c98cd0c456aa393a80d81d259dc8077edaf44d833e0691054291a9ba285f74cf

        SHA512

        a8634acb97730db9415fd5cb93cb23e1adea0d19c182cf3daf423a73d76dbf7cd3ae1829a3a24fefaab8ffa3fb5e3b93662559067590c7a6779ead71b8f145e4

      • C:\Users\Admin\g6NuH2.exe

        Filesize

        256KB

        MD5

        be8379280ac23f08b8b091e1bc345eae

        SHA1

        bb432b69277aec39e5566ec120d6fd8fe4e0097b

        SHA256

        caf1a47f843337e61a31e6faf6745bd9fd70e14af77f171c8764ea9d2fbe9dc5

        SHA512

        d5a26da6a5ded9961cc995a8f6e53b9a97d95330654a1e1e588ddcabcf4d058fe527b1d68de057b8b73be49f4bcb64b58db229a2007c9eb5858a7f1d81ddd215

      • C:\Users\Admin\noodaav.exe

        Filesize

        256KB

        MD5

        bf37c8778fe0f2d5b96f410deed86e8a

        SHA1

        4f44bc60c4ea7711c851a7d9f5130405989222fd

        SHA256

        3432caea90b92cf40b4be6ece4d47816c4e19cf6261b72d555dfa2c7455e6e72

        SHA512

        907ea8807efe31377ec3b91d252536c0f9de07f4b4421f11893899ddcaf32aa5aaa5e0ec453296d4b04cd910232f1d71a4d0585109e9d190b5c152b65aa24690

      • memory/1808-79-0x0000000000400000-0x0000000000420000-memory.dmp

        Filesize

        128KB

      • memory/1808-76-0x0000000000400000-0x0000000000420000-memory.dmp

        Filesize

        128KB

      • memory/1808-74-0x0000000000400000-0x0000000000420000-memory.dmp

        Filesize

        128KB

      • memory/2488-65-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/3528-61-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/3528-66-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/3528-58-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/3528-60-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/3528-59-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/3528-67-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/3792-56-0x0000000000400000-0x00000000004C4000-memory.dmp

        Filesize

        784KB

      • memory/3792-9-0x0000000000400000-0x00000000004C4000-memory.dmp

        Filesize

        784KB

      • memory/3792-8-0x0000000000400000-0x00000000004C4000-memory.dmp

        Filesize

        784KB

      • memory/3792-10-0x0000000000400000-0x00000000004C4000-memory.dmp

        Filesize

        784KB

      • memory/3792-3-0x0000000000400000-0x00000000004C4000-memory.dmp

        Filesize

        784KB

      • memory/3792-4-0x0000000000400000-0x00000000004C4000-memory.dmp

        Filesize

        784KB

      • memory/3792-102-0x0000000000400000-0x00000000004C4000-memory.dmp

        Filesize

        784KB

      • memory/4328-0-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/4328-7-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB