Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 06:01

General

  • Target

    72d8cade08c0009ca195a1a851476f11_JaffaCakes118.exe

  • Size

    62KB

  • MD5

    72d8cade08c0009ca195a1a851476f11

  • SHA1

    37a823eed4d0307664185b0c2417ddff605b66bf

  • SHA256

    e77f0452d3c2875a21a492343da69a30444adaab6fa4c65fb6d44219b20a18ca

  • SHA512

    0d8d78664edb2471bfd7bc0afdd25c39b5b75b85d7ec84cec914381da1136a76aafdb113e44ed29b8d3bb79639ecb3f9eb90b7d379848c881b50c923b450c8ce

  • SSDEEP

    1536:/fUBg4+yrFzPynXP71M6yIU9dqt1puaR3Qw12TxE/m4Y1Sx:/fPQF0JN9YdDof/mZa

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 11 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Drops file in System32 directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72d8cade08c0009ca195a1a851476f11_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\72d8cade08c0009ca195a1a851476f11_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3380
    • C:\Windows\SysWOW64\ipconfig.exe
      ipconfig.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Gathers network information
      PID:3800
    • C:\Windows\SysWOW64\ipconfig.exe
      ipconfig.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Gathers network information
      PID:2920
    • C:\Users\Admin\AppData\Local\Temp\cacAE32.tmp.exe
      C:\Users\Admin\AppData\Local\Temp\cacAE32.tmp.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2136
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Gathers network information
        PID:3500
      • C:\program files\Internet Explorer\IEXPLORE.EXE
        "C:\program files\Internet Explorer\IEXPLORE.EXE"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4716
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4716 CREDAT:17410 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3380
      • C:\Windows\SysWOW64\net.exe
        net stop sharedaccess
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4976
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop sharedaccess
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1084
    • C:\Windows\SysWOW64\ipconfig.exe
      ipconfig.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Gathers network information
      PID:512
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\del09.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cacAE32.tmp.exe

    Filesize

    84KB

    MD5

    65be1f0c690a069b0b91b9f26c37d59c

    SHA1

    0a5864d67c1539c46b8d24c681bba64be52ecc7d

    SHA256

    0d2dd1606c2eb38986f2ac729f868bcca11626fd28a69219e622bc8b2cb6a2e0

    SHA512

    6b6fae8eaf03cf773dc202558a19ba8d7bf7a521874b1517ffedbd0f5f84195636dd08d766fc347756916581b7c1889b1c79f1fcad7a26f3c1e741716f643d76

  • C:\Windows\SysWOW64\del09.bat

    Filesize

    218B

    MD5

    6ade91347b5882d0c6852510227bdade

    SHA1

    68cc016fae08bc059acdde017812779e2b572b99

    SHA256

    ce6bebd66d936b5de5bbbc29104cf779b5eb504402ce4e5a66129b169f6be3c7

    SHA512

    a44ccb870aa3120ff327ff8fb38a28e41646db0dcafd54898cef7043e708cbee3d1e25ee02cb5735a41de459e1daee06a8922189f242b217734c25cc6187866e

  • memory/3380-0-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/3380-8-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB