Analysis

  • max time kernel
    95s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/10/2024, 11:40

General

  • Target

    17ef5f0d0162f3fe02a6a48c012ffe10_JaffaCakes118.exe

  • Size

    21KB

  • MD5

    17ef5f0d0162f3fe02a6a48c012ffe10

  • SHA1

    256857a8e3d7309b516d52d969e0ec24a756199f

  • SHA256

    4b14f9993d2fdb1254553094c8b5e679e12d0144d544e9f94db5731aa31ebde7

  • SHA512

    d19abe600fcf232e46b0d6018a3a1755dbc0272d8e16f9f495efb47d1827b76b71ab80ca92585a07effbfd682682aa9a76e201367a9f78931a3170beab6bc246

  • SSDEEP

    384:5IiV728hUQ7Y2P/cVEccDdye7kjlWLe7grPiA8jyrMPhTjanbBoZLMWuNoaNJawH:5RGuY2P0Vo6r7SiAwyrMRjbsvnbcuyDr

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 7 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 25 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17ef5f0d0162f3fe02a6a48c012ffe10_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\17ef5f0d0162f3fe02a6a48c012ffe10_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\828E.tmp\cac.bat" "
      2⤵
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3788
      • C:\Windows\SysWOW64\cacls.exe
        cacls "Program Files" /t /c /d system /e
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3100
      • C:\Windows\SysWOW64\cacls.exe
        cacls SoftMgr /t /c /d administrators /e
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1952
      • C:\Windows\SysWOW64\cacls.exe
        cacls SoftMgr /t /c /d users /e
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4060
      • C:\Windows\SysWOW64\cacls.exe
        cacls deepscan /t /c /d administrators /e
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1840
      • C:\Windows\SysWOW64\cacls.exe
        cacls deepscan /t /c /d users /e
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2372
      • C:\Windows\SysWOW64\cacls.exe
        cacls * /t /c /d system /e
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4488
      • C:\Windows\SysWOW64\cacls.exe
        cacls "Program Files" /t /c /d system /e
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4392
      • C:\Windows\SysWOW64\cacls.exe
        cacls SoftMgr /t /c /d administrators /e
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1412
      • C:\Windows\SysWOW64\cacls.exe
        cacls SoftMgr /t /c /d users /e
        3⤵
        • System Location Discovery: System Language Discovery
        PID:680
      • C:\Windows\SysWOW64\cacls.exe
        cacls deepscan /t /c /d administrators /e
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1480
      • C:\Windows\SysWOW64\cacls.exe
        cacls deepscan /t /c /d users /e
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4848
      • C:\Windows\SysWOW64\cacls.exe
        cacls * /t /c /d system /e
        3⤵
        • System Location Discovery: System Language Discovery
        PID:864
      • C:\Windows\SysWOW64\cacls.exe
        cacls "Program Files" /t /c /d system /e
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4796
      • C:\Windows\SysWOW64\cacls.exe
        cacls SoftMgr /t /c /d administrators /e
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3420
      • C:\Windows\SysWOW64\cacls.exe
        cacls SoftMgr /t /c /d users /e
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4996
      • C:\Windows\SysWOW64\cacls.exe
        cacls deepscan /t /c /d administrators /e
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3632
      • C:\Windows\SysWOW64\cacls.exe
        cacls deepscan /t /c /d users /e
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4944
      • C:\Windows\SysWOW64\cacls.exe
        cacls * /t /c /d system /e
        3⤵
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        PID:2888
      • C:\Windows\SysWOW64\cacls.exe
        cacls "Program Files" /t /c /d system /e
        3⤵
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        PID:2328
      • C:\Windows\SysWOW64\cacls.exe
        cacls SoftMgr /t /c /d administrators /e
        3⤵
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        PID:4804
      • C:\Windows\SysWOW64\cacls.exe
        cacls SoftMgr /t /c /d users /e
        3⤵
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        PID:4076
      • C:\Windows\SysWOW64\cacls.exe
        cacls deepscan /t /c /d administrators /e
        3⤵
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        PID:2108
      • C:\Windows\SysWOW64\cacls.exe
        cacls deepscan /t /c /d users /e
        3⤵
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        PID:3500

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\828E.tmp\cac.bat

          Filesize

          1024B

          MD5

          c9789492f1e84c46ea03ccba0870e6f2

          SHA1

          5de13eac880d44e3f423cf588d65fa5092bf3ef7

          SHA256

          0a99f013c0d8605b7259e41e32f161d009abdc0aff88c0e566d4e6930c13fd44

          SHA512

          ab4813cef13ba302519b47fd42a2e92df89d6e162359cae7adf63d21bcd70c92cb757762f2551456f73689b2c39faaf3e0e25a7533361cdf92b6fee880dc9467

        • memory/5084-0-0x0000000000400000-0x0000000000410000-memory.dmp

          Filesize

          64KB

        • memory/5084-5-0x0000000000400000-0x0000000000410000-memory.dmp

          Filesize

          64KB

        • memory/5084-7-0x0000000000400000-0x0000000000410000-memory.dmp

          Filesize

          64KB