Analysis

  • max time kernel
    138s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 23:05

General

  • Target

    1dcad7c8f56207b2c423353f0c328755_JaffaCakes118.exe

  • Size

    452KB

  • MD5

    1dcad7c8f56207b2c423353f0c328755

  • SHA1

    d7e3924ca83e1a2355f3f1e2816dfd417892afc2

  • SHA256

    4e6531aa7f8fdb4c21f0559b2b7951afbc2624e9a69a0588c1633508a173ab38

  • SHA512

    af0deb1fd5cbbf2a925143d87b9d3acb7feec6735ec13d6d7be812af9268419d02080318ed1f48a4ad8f301c8f8f82496426abe2698c7dba3bff6fe248afc285

  • SSDEEP

    6144:7btQmb25Zh18hqJbDqSB7Lvq2XsjYiVmOf7Yp4jOa9UpE:7mmCVRtPvq2+d/

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Users\Admin\AppData\Local\Temp\1dcad7c8f56207b2c423353f0c328755_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1dcad7c8f56207b2c423353f0c328755_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3620
      • C:\Users\Admin\AppData\Local\Temp\temp.exe
        "C:\Users\Admin\AppData\Local\Temp\temp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:624
    • C:\Windows\system32\sysprep\sysprep.exe
      "C:\Windows\system32\sysprep\sysprep.exe" "C:\Users\Admin\AppData\Local\Temp\net.exe" "C:\Windows\system32" ""
      2⤵
      • Drops file in System32 directory
      PID:1576

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\temp.exe
    Filesize

    86KB

    MD5

    425609a2c35081730982a01d72a76cbe

    SHA1

    64f95fe985a7ef7ee4f396e36279aa31498ac3cc

    SHA256

    e03145fefe7fef82c2a476d7dec03305d7da79cd3c8fe1578177580175febbd3

    SHA512

    6ede1415ac51d588a71bfb5697a599eb777e9530240b7a3524626d2a230bb51017c9b3d05923c5cb41800cca9818f2d99484310390a0425ef8e48984c4c9cfd4

  • memory/3608-62-0x0000000002B00000-0x0000000002B01000-memory.dmp
    Filesize

    4KB

  • memory/3608-61-0x00000000029F0000-0x00000000029F1000-memory.dmp
    Filesize

    4KB