Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2024 08:22

General

  • Target

    2dd65fba7a955a64dbc9bea37e7da1fa_JaffaCakes118.exe

  • Size

    286KB

  • MD5

    2dd65fba7a955a64dbc9bea37e7da1fa

  • SHA1

    c32d8d590bd96cd23fddf102a7d286b23c49a29d

  • SHA256

    ba03bb8cb87bcf4493ac0202f79c138c16d85b083b770ba18e95446488b2a9ac

  • SHA512

    83f18f6957d99f92f3f29a67b50e1dd68a6f13e0337c67dbc1fc28ff43e9a2080f1f35c7b7b19b552b6c8b7543fe9384f39b800a241dd04ad40b5952170f6bf0

  • SSDEEP

    6144:zWlZ/zUMu4pDSxsCMRzf7x3SfS1JAzXBtL76w6XUB:qHLUMuiv9RgfSjAzRt7v

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies Internet Explorer settings 1 TTPs 13 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2dd65fba7a955a64dbc9bea37e7da1fa_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2dd65fba7a955a64dbc9bea37e7da1fa_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\SysWOW64\RunDll32.exe
      RunDll32.exe USER32.DLL,UpdatePerUserSystemParameters
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3044
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ping 127.0.0.1 -n 3&del /q "C:\Users\Admin\AppData\Local\Temp\2dd65fba7a955a64dbc9bea37e7da1fa_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 3
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Favorites\2345网址导航-中国最好的网址站.url

    Filesize

    162B

    MD5

    d5e980f14967d0563e4d9f1ae27d72dc

    SHA1

    ac9b7ac85d4bb4db5df09914f67ee89db19c07a0

    SHA256

    022ff83d2b3a9039fd8e9512915adc12d7071f40bbd6ba93f11e3107503b40ee

    SHA512

    8a221a8e771402638c38cf56cec788861b331d6eb4099adfaaeb8a99432ef54b1f111dc64feb8b349b580d3cb29032a9dfbb5c9de4174c71ff44a911225d415a

  • C:\Users\Admin\Internet Explorer.lnk

    Filesize

    1KB

    MD5

    982941a5489678a3c9f06476c71beb14

    SHA1

    bf1850a0ed8484976c7ada59d65f154a6d930d98

    SHA256

    485f33fbfc29872e579adf9d5cd228b3af0d101cbd4c9a7d9f5c81792edd1948

    SHA512

    4aa3895f6a28449963e3dbe5023027a29b4f432d38a88ed93122c940defbe38ffaf9d8f279820c6cb9db34ebff0d66d7cf0a6c762aa90c4c14c53362e0af7fb6

  • memory/2084-0-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2084-25-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB