Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-06-2024 21:28

General

  • Target

    03e8d330abc77a6a9d635d2e7c0e213a_JaffaCakes118.exe

  • Size

    492KB

  • MD5

    03e8d330abc77a6a9d635d2e7c0e213a

  • SHA1

    f4215465ea2368922d8f47357ced112e10b2c6d9

  • SHA256

    6aa24766ff48239eed0ec20a8c2e05704650e73de941470cc053e1000bea6470

  • SHA512

    58aa3c017d3e5202b6a0f3f3040ba265e62f5ec5fbaab3330583ad71d88aceefab94cd87e7abcf9c936c01316b0750b5ba629df1e0b5504dd006261ea0bc4314

  • SSDEEP

    6144:l2FtkbtQmb25Zh18hqJbDqSB7Lvq2XsjYiVmOf7Yp4jOa9Upm:l2FtkmmCVRtPvq2+d/

Score
8/10

Malware Config

Signatures

  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 10 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 24 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\03e8d330abc77a6a9d635d2e7c0e213a_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\03e8d330abc77a6a9d635d2e7c0e213a_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Users\Admin\AppData\Local\Temp\temp.exe
        "C:\Users\Admin\AppData\Local\Temp\temp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1632
    • C:\Windows\system32\sysprep\sysprep.exe
      "C:\Windows\system32\sysprep\sysprep.exe" "C:\Users\Admin\AppData\Local\Temp\net.exe" "C:\Windows\system32" ""
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Users\Admin\AppData\Local\Temp\net.exe
        "C:\Users\Admin\AppData\Local\Temp\net.exe"
        3⤵
        • Server Software Component: Terminal Services DLL
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        PID:2556
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Checks processor information in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Windows\SysWOW64\ipconfig.exe
      ipconfig /all
      2⤵
      • Gathers network information
      PID:1444

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\net.exe
    Filesize

    245KB

    MD5

    9c544da8c23826379d60581cce17a483

    SHA1

    c74ade21364fdcc749186772eaa8369725a9d82c

    SHA256

    b94e9f69e5f953bab705ddfea8ddaa81906b0396e97e4320078f8b73c2cc8f5f

    SHA512

    a1e1cf02ea00d20b0ec2456de931a8d0cd380e24c21554366956e2917865bece78a6881b262f17dc3ec33111678ec6c0bad4d13aba7112635e68a530c33f51d0

  • C:\Windows\SysWOW64\dnlist.ini
    Filesize

    60B

    MD5

    8bd9ed41e49737e3fd9d643234bc83d6

    SHA1

    06ec8d1b7e7cc883d1cf480396866d6d8cc28fda

    SHA256

    fcd21ad1c1bbd425b1379e08b918886c01f8b3b0718e165a70f701e11c7bd202

    SHA512

    9b2817e3483850c66ba7a2c152113f5a797fb23d4d02cc1922ed4a2feef15b7c526a77e9b652f0a4f01c7a0c021cb5ec1a27445fff2754552f3a870a2a262e2f

  • C:\Windows\SysWOW64\system_t.dll
    Filesize

    817B

    MD5

    d53a756aabe7549926e7e87dbaf0f432

    SHA1

    b0cd640e86867ebc2e7654b28ce731104441e078

    SHA256

    08fbad71f74ddcc23a870ec99b3bc73e79cf801a68e2b52c629517abfb8f9f1d

    SHA512

    be8676afd15878219694eb260069bf66fb28e11b52a06a94674c05512df5bba07d66210949d8fdd316c6f6a41018360e07334adec8592da8b5b12f91c52a2af6

  • C:\Windows\system\config_t.dat
    Filesize

    194B

    MD5

    d24e6d2a05ae2b0c64d3829a7a99a9de

    SHA1

    4be3138a0340c398872bc4275a1a8a2afbb0b9c0

    SHA256

    30447cc2de804936027a3448b3df6c8e6c21d3a23430cda95a2f3bee30566cff

    SHA512

    e7b2d7967f673cf76c1076eaa1b327d0488b874c49f0f78a3a5a94dc8a2b31eef5911a1cd1a1e9bcf92f97e07f4221930f83540f0d37bcd79986e24f2aea2fa2

  • \??\c:\windows\SysWOW64\fastuserswitchingcompatibilityex.dll
    Filesize

    200KB

    MD5

    150a2c1b800c6370f9c8a3781568ef83

    SHA1

    6cc2aed29b672b7026c0fabd3285984488aaeaf3

    SHA256

    e5f0e0a014e19a8aef99286e6bfd04b7c1258f5a2a5ce2b3ef5d96ec0ac60be3

    SHA512

    54ffa28ccfcfe3f16078a4a7eaf8f9b10718082bbdb5148c0a2219ff556002105e49c3e88605ef11bbab45f0a704777c10195bfbe93179d6d27c616ea7b37538

  • \Users\Admin\AppData\Local\Temp\temp.exe
    Filesize

    86KB

    MD5

    425609a2c35081730982a01d72a76cbe

    SHA1

    64f95fe985a7ef7ee4f396e36279aa31498ac3cc

    SHA256

    e03145fefe7fef82c2a476d7dec03305d7da79cd3c8fe1578177580175febbd3

    SHA512

    6ede1415ac51d588a71bfb5697a599eb777e9530240b7a3524626d2a230bb51017c9b3d05923c5cb41800cca9818f2d99484310390a0425ef8e48984c4c9cfd4

  • memory/1380-28-0x0000000004210000-0x0000000004211000-memory.dmp
    Filesize

    4KB

  • memory/1380-13-0x0000000004040000-0x0000000004041000-memory.dmp
    Filesize

    4KB

  • memory/1380-7-0x0000000002A40000-0x0000000002A41000-memory.dmp
    Filesize

    4KB