Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2024 00:38

General

  • Target

    157ecd0bbfe6b65910880f7f9a374019_JaffaCakes118.exe

  • Size

    960KB

  • MD5

    157ecd0bbfe6b65910880f7f9a374019

  • SHA1

    38828088dbf1992e52fa299b95d7e03f13068e56

  • SHA256

    bd8fae1dd44c85dbe490de39bbf362e62b5d05e09b8d5cfabf92964b958226d7

  • SHA512

    3f1bb5d5fd853ea4edf219e6fb11dafa359baecf44a313681246bf7e05c47b1a1d9f315f9da403106df6b95dd7d178f33f5360178e7fe0401ba31059840c8c35

  • SSDEEP

    12288:X6Wq4aaE6KwyF5L0Y2D1PqLb6Wq4aaE6KwyF5L0Y2D1PqLx6Wq4aaE6KwyF5L0Ye:1thEVaPqLBthEVaPqLHthEVaPqLTthE

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\157ecd0bbfe6b65910880f7f9a374019_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\157ecd0bbfe6b65910880f7f9a374019_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3432
    • C:\Windows\svhost.exe
      C:\Windows\svhost.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PerfLogs.exe

    Filesize

    960KB

    MD5

    4f361d90e7659c8cb0e6a6a41b422111

    SHA1

    2ef500ddaae7f92eb9f69343a7bed711e404f82a

    SHA256

    92304c1466a69a31b57e7bd7a526c23e6f98f49a7f27c0cf056359c7d333a5dc

    SHA512

    928ae83f0067803433ba8c589e2f9d53121fe87f752c8ff6c81fa3cbf4cc02c42e635ca7b65366a972d4775c98956b2c0fd32ec013535fbe6a9652587b678f40

  • C:\Windows\Driver.db

    Filesize

    82B

    MD5

    c2d2dc50dca8a2bfdc8e2d59dfa5796d

    SHA1

    7a6150fc53244e28d1bcea437c0c9d276c41ccad

    SHA256

    b2d38b3f122cfcf3cecabf0dfe2ab9c4182416d6961ae43f1eebee489cf3c960

    SHA512

    6cfdd08729de9ee9d1f5d8fcd859144d32ddc0a9e7074202a7d03d3795bdf0027a074a6aa54f451d4166024c134b27c55c7142170e64d979d86c13801f937ce4

  • C:\Windows\svhost.exe

    Filesize

    960KB

    MD5

    e669f68cd5b33b2c307b7204a2c9ae71

    SHA1

    8800211371874b7b4275512a01d4c4a941d995dd

    SHA256

    5a44f4359dcd3e640094cfc44d0399d91a28d7a4a0d63d79d65893766be226b9

    SHA512

    8d200a722b03281dd17dcf14b95ff68ddee82127e1b85a7be35055ea8f4cd6960405387c9dff1822722e945fff9ab896fc70e549eebb5b656d2f798588a5c451

  • memory/812-5-0x0000000000400000-0x0000000000523000-memory.dmp

    Filesize

    1.1MB

  • memory/812-1131-0x0000000000400000-0x0000000000523000-memory.dmp

    Filesize

    1.1MB

  • memory/3432-0-0x0000000000400000-0x0000000000523000-memory.dmp

    Filesize

    1.1MB

  • memory/3432-761-0x0000000000400000-0x0000000000523000-memory.dmp

    Filesize

    1.1MB