Analysis

  • max time kernel
    94s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 08:14

General

  • Target

    1a8ee5fcdef73c30d974e42b7701a1e8_JaffaCakes118.exe

  • Size

    318KB

  • MD5

    1a8ee5fcdef73c30d974e42b7701a1e8

  • SHA1

    2ea6a8ed34cdc2651df6f312b9068f3992179169

  • SHA256

    e4c44b88384000e45b9a2c95a56c0e3c05e684388ea6962b0d069e4ef270d159

  • SHA512

    d37ded3a4c7945076e423d802c1b7cbc77a1a9fed45a8ad963a4f82824c88f1ac598fee20d56882a2570ae198b90ca5263b358ffd47b128cf618ab3480f17f9a

  • SSDEEP

    6144:DAwcb7+OtSuCKXh/jnUvOhNdx+P/5S0+aUge:DAwTOwmjtqpsaxe

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 41 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a8ee5fcdef73c30d974e42b7701a1e8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a8ee5fcdef73c30d974e42b7701a1e8_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s C:\Windows\system32\wz25925.dll
      2⤵
      • Adds policy Run key to start application
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Modifies registry class
      PID:3800

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\wz25925.dll
    Filesize

    252KB

    MD5

    12fdac57640eb1e382af8dd045630d5d

    SHA1

    04e65be250d4120ec5515118273cdd4b860e9d54

    SHA256

    81d1a802ac418993649f53618ae200fefe99d47000973db754cff73c2bf02d51

    SHA512

    ae08276ee4ea7fe19de39f8f284e741e2ed121e4a5c27caec647223dbc8bd2f03f2cff62b609075a3e8885b0e00c22a0e9ce9dca6f221d8d3016682c76bbb575