Analysis

  • max time kernel
    149s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 11:53

General

  • Target

    15e8a1c4d5021e76f933cb1bc895b9c2_JaffaCakes118.exe

  • Size

    260KB

  • MD5

    15e8a1c4d5021e76f933cb1bc895b9c2

  • SHA1

    8c99da193987bdc6791844a050f9dd7af4dc1b6b

  • SHA256

    666de371c4fa9b36781cc0cfb0964e7fc8cf7a0223e08aa07ecf7e06befc7397

  • SHA512

    dacfa9e9ac314f58421d96dc0e2bcb2a85b0f3949d2e1f6f3781a5c96da82846ff28f60bb21f5c157f932ca06e3dcf134e1b80bc2956fa49e5a880c7608d3615

  • SSDEEP

    3072:Fu+i+nbUpVIiCm6qrBbGBPQOfQQ6FpuB3zOa9vMpuk/Xey:4+iuqVtCm6qryIOf7Yp4jOa9Up9

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Users\Admin\AppData\Local\Temp\15e8a1c4d5021e76f933cb1bc895b9c2_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\15e8a1c4d5021e76f933cb1bc895b9c2_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Users\Admin\AppData\Local\Temp\temp.exe
        "C:\Users\Admin\AppData\Local\Temp\temp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2020
    • C:\Windows\system32\sysprep\sysprep.exe
      "C:\Windows\system32\sysprep\sysprep.exe" "C:\Users\Admin\AppData\Local\Temp\net.exe" "C:\Windows\system32" ""
      2⤵
      • Drops file in System32 directory
      PID:2864

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\temp.exe
    Filesize

    86KB

    MD5

    425609a2c35081730982a01d72a76cbe

    SHA1

    64f95fe985a7ef7ee4f396e36279aa31498ac3cc

    SHA256

    e03145fefe7fef82c2a476d7dec03305d7da79cd3c8fe1578177580175febbd3

    SHA512

    6ede1415ac51d588a71bfb5697a599eb777e9530240b7a3524626d2a230bb51017c9b3d05923c5cb41800cca9818f2d99484310390a0425ef8e48984c4c9cfd4

  • memory/3212-62-0x00000000029B0000-0x00000000029B1000-memory.dmp
    Filesize

    4KB

  • memory/3212-61-0x00000000028D0000-0x00000000028D1000-memory.dmp
    Filesize

    4KB