Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2024 08:09

General

  • Target

    16df02e871ce88e3f26ade144d200313_JaffaCakes118.exe

  • Size

    298KB

  • MD5

    16df02e871ce88e3f26ade144d200313

  • SHA1

    f2bc07b074268e1424c4de275c2691fd7b0dd955

  • SHA256

    61471f5ee1b7fd90e9b36f1ab2cd221b7b6d93a22c96b27886da1d350fb0f0a2

  • SHA512

    54c046220c7d4cbef1597d10471b5b42b70e4ea894003c7befe27507a5f06377265dc41f38f637e466fa1ae00cf2ac44f6483a5a66fc9dade3520ae84c7c8287

  • SSDEEP

    6144:EuIlWqB+ihabs7Ch9KwyF5LeLodp2D1Mmakda0qLqIYs:v6Wq4aaE6KwyF5L0Y2D1PqLH

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 16 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16df02e871ce88e3f26ade144d200313_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\16df02e871ce88e3f26ade144d200313_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Windows\svhost.exe
      C:\Windows\svhost.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PerfLogs.exe

    Filesize

    298KB

    MD5

    d549ee10e37aa6093edf0a08ebbec536

    SHA1

    6920db1a642355779b0f9de8b5975a64ab427b07

    SHA256

    fa9b8237a259137e0ab9e552c1e9fe9b04e48937ad044d004b247e9079e84781

    SHA512

    cab7347665a9cc04fa6ac3f45716f1421a5a59b4772ef3f93cb081ab6ef240e1259397561682026298313ba4ceef3ddd4bbe948f5750a54926ab2cccb7afafc4

  • C:\Windows\Driver.db

    Filesize

    82B

    MD5

    c2d2dc50dca8a2bfdc8e2d59dfa5796d

    SHA1

    7a6150fc53244e28d1bcea437c0c9d276c41ccad

    SHA256

    b2d38b3f122cfcf3cecabf0dfe2ab9c4182416d6961ae43f1eebee489cf3c960

    SHA512

    6cfdd08729de9ee9d1f5d8fcd859144d32ddc0a9e7074202a7d03d3795bdf0027a074a6aa54f451d4166024c134b27c55c7142170e64d979d86c13801f937ce4

  • C:\Windows\svhost.exe

    Filesize

    298KB

    MD5

    cb3215f32f6c263b7b97479fe50757f8

    SHA1

    72d07fc722ce69564a30ee62c3dc2ad8553c8b3e

    SHA256

    a577fbc65ef6edff8cd8bd7af0f92dc9cdac5ee5666657253e7ee9423603a043

    SHA512

    31c51136ca35349b3f199c1ca9902fd9d715258aee35771a045c3a6b67848c724890e8c7d20faf4dbe7d9a9fd432d29144d06ee39db094ecb991b955da0249f2

  • memory/1860-5675-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1860-7956-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1860-1129-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1860-1131-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1860-2260-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1860-3405-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1860-4545-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1860-15791-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1860-6818-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1860-14770-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1860-9090-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1860-10222-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1860-11361-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1860-12493-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1860-13629-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/5092-783-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/5092-0-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB