Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 01:00

General

  • Target

    1d3278c7061328047812fec7226fd160_JaffaCakes118.exe

  • Size

    46KB

  • MD5

    1d3278c7061328047812fec7226fd160

  • SHA1

    bf5f2e83e455c49d26cb22c28f4af4da9b816e24

  • SHA256

    c4895cbb70b519c9e553f8b16ee4eff9e8dd9a93d52379da6aa82341f3867b63

  • SHA512

    bfadbbeef7da2317f7185cd685c2eeacfffeee6ba914c604f3d09d532bdee9002baccf24b3345111e3c411fa8fb60890d2e9af5cc52f8841d8ff5ea95b765ffd

  • SSDEEP

    768:i977CyXuoIbxt19PVoOn7pffAlu3Ngq/IEv5hzzjyJjt5vk8wuwkaOtM:CCyXUZn9HcudgTE/zuZkLuwkaOtM

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d3278c7061328047812fec7226fd160_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1d3278c7061328047812fec7226fd160_JaffaCakes118.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Checks computer location settings
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\1D3278~1.EXE" >> NUL
      2⤵
        PID:2924

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads