Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 23:55

General

  • Target

    20582340f93fdefaaeb114ffd7f659e2_JaffaCakes118.exe

  • Size

    351KB

  • MD5

    20582340f93fdefaaeb114ffd7f659e2

  • SHA1

    2b298bc579a805f020d0f8c2a4ec8dafada61417

  • SHA256

    e37938245442bf4c1114da250f93cb5cc2fea5c35e50883b819f3c8afc4ab363

  • SHA512

    31bd2f9061d6026f9cd8ada6f57e07a4c1c4db7ee7ff9bb279cd6659b848f23917e264cf65af31fb3ce5f592a2a6358b931341d0e660f9f82c525379834bbb5d

  • SSDEEP

    6144:kOzzBxDMAYloj1/L8YEAQwgG5hOm3Y/eUObRPlV:VvBxDMAzjN4YEAFMmo/AbRP

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20582340f93fdefaaeb114ffd7f659e2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\20582340f93fdefaaeb114ffd7f659e2_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Users\Admin\AppData\Local\Temp\20582340f93fdefaaeb114ffd7f659e2_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\20582340f93fdefaaeb114ffd7f659e2_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Users\Admin\AppData\Roaming\UpdateGoogle.exe
        "C:\Users\Admin\AppData\Roaming\UpdateGoogle.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4932
        • C:\Users\Admin\AppData\Roaming\UpdateGoogle.exe
          "C:\Users\Admin\AppData\Roaming\UpdateGoogle.exe"
          4⤵
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2552
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\UpdateGoogle.exe" "UpdateGoogle.exe" ENABLE
            5⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            PID:4452

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\20582340f93fdefaaeb114ffd7f659e2_JaffaCakes118.exe.log
    Filesize

    1KB

    MD5

    8c199513f790ccc3d3fd67afc767a186

    SHA1

    b0bd5e13f9644f1cd15f80f154ac7b4af6e19a8c

    SHA256

    765a41772698b63bd9ab76b9ddf393271bd4a27f122b481a3bdd84977fdeaf6e

    SHA512

    1b7217845ce9606fdcecd2d262a7d45f70b6920cd9ac3cd26dab6a05cf3104908db1afb9934383ffad79d7beaf9632005624e6699f16913d0cdd3edc13ee13fe

  • C:\Users\Admin\AppData\Roaming\UpdateGoogle.exe
    Filesize

    351KB

    MD5

    20582340f93fdefaaeb114ffd7f659e2

    SHA1

    2b298bc579a805f020d0f8c2a4ec8dafada61417

    SHA256

    e37938245442bf4c1114da250f93cb5cc2fea5c35e50883b819f3c8afc4ab363

    SHA512

    31bd2f9061d6026f9cd8ada6f57e07a4c1c4db7ee7ff9bb279cd6659b848f23917e264cf65af31fb3ce5f592a2a6358b931341d0e660f9f82c525379834bbb5d

  • memory/432-10-0x00000000076F0000-0x0000000007704000-memory.dmp
    Filesize

    80KB

  • memory/432-11-0x0000000009CE0000-0x0000000009CE6000-memory.dmp
    Filesize

    24KB

  • memory/432-4-0x00000000059D0000-0x0000000005A6C000-memory.dmp
    Filesize

    624KB

  • memory/432-5-0x0000000074860000-0x0000000075010000-memory.dmp
    Filesize

    7.7MB

  • memory/432-6-0x0000000006DD0000-0x0000000006DF8000-memory.dmp
    Filesize

    160KB

  • memory/432-7-0x0000000006E80000-0x0000000006EE6000-memory.dmp
    Filesize

    408KB

  • memory/432-8-0x0000000006EF0000-0x0000000006F12000-memory.dmp
    Filesize

    136KB

  • memory/432-9-0x0000000074860000-0x0000000075010000-memory.dmp
    Filesize

    7.7MB

  • memory/432-0-0x000000007486E000-0x000000007486F000-memory.dmp
    Filesize

    4KB

  • memory/432-3-0x0000000005930000-0x00000000059C2000-memory.dmp
    Filesize

    584KB

  • memory/432-1-0x0000000000EA0000-0x0000000000EFE000-memory.dmp
    Filesize

    376KB

  • memory/432-15-0x0000000074860000-0x0000000075010000-memory.dmp
    Filesize

    7.7MB

  • memory/432-2-0x0000000005E40000-0x00000000063E4000-memory.dmp
    Filesize

    5.6MB

  • memory/1860-16-0x0000000074860000-0x0000000075010000-memory.dmp
    Filesize

    7.7MB

  • memory/1860-17-0x0000000074860000-0x0000000075010000-memory.dmp
    Filesize

    7.7MB

  • memory/1860-12-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1860-29-0x0000000074860000-0x0000000075010000-memory.dmp
    Filesize

    7.7MB

  • memory/4932-30-0x0000000074860000-0x0000000075010000-memory.dmp
    Filesize

    7.7MB

  • memory/4932-35-0x0000000074860000-0x0000000075010000-memory.dmp
    Filesize

    7.7MB