Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 00:38

General

  • Target

    f6ebb390486658cba3b8b3f7b4babd9e_JaffaCakes118.exe

  • Size

    200KB

  • MD5

    f6ebb390486658cba3b8b3f7b4babd9e

  • SHA1

    a5a30a39a4250d0d313ed160e46a38e4d6ea3636

  • SHA256

    70a89265d7af1531e4466558c5f19c3095a66892316f4b2c5d2d4275d1b3a949

  • SHA512

    bd7603b78a8bd550b4a616d13b3637bb132d1307e0d82c6fff207a1a5eaf8195b0eb236de2a8190916ddd4bbf0d729cd2cecb89f67cdab0d2dd401f11ca19517

  • SSDEEP

    3072:Kcv78rdMCuJNkQIbRiHfpGJ007ZBgM8gxHy+gXKq+Fnwpd3qLsRRlYm99M:KZVup2khY007Zl5v7pFnwrqOci9M

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6ebb390486658cba3b8b3f7b4babd9e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f6ebb390486658cba3b8b3f7b4babd9e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:516
    • C:\Users\Admin\AppData\Local\Temp\f6ebb390486658cba3b8b3f7b4babd9e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f6ebb390486658cba3b8b3f7b4babd9e_JaffaCakes118.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" "C:\Users\Admin\AppData\Local\Temp\f6ebb390486658cba3b8b3f7b4babd9e_JaffaCakes118.exe"
        3⤵
          PID:1528
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 972 -s 496
          3⤵
          • Program crash
          PID:3040
        • C:\Users\Admin\AppData\Roaming\1.exe
          C:\Users\Admin\AppData\Roaming\1.exe
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2932
          • C:\Program Files (x86)\winex.exe
            "C:\Program Files (x86)\winex.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4028
            • C:\Windows\SysWOW64\regsvr32.exe
              regsvr32 /s "C:\Windows\system32\mswinsck.ocx"
              5⤵
              • Loads dropped DLL
              • Modifies registry class
              PID:784
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 972 -ip 972
      1⤵
        PID:3620

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\1.exe

        Filesize

        150KB

        MD5

        8a1387ba854eebae1ee7639ce3500e97

        SHA1

        fcbf3f18265f27afce33c196b42547a214b95cdb

        SHA256

        5d1dca9c58b69ec17b1400b1a3ce5abec57a41ca0bc9ed95aefead48aab18811

        SHA512

        bb9167ee52b8a2496f115e212629c59b91df9a0591f1c70204326c28f5f13443ff5ea64c55b76ced85513d295e9583261fb0a87f493fbdd83abe0362062e320c

      • C:\Users\Admin\AppData\Roaming\kernel33.dll

        Filesize

        625KB

        MD5

        358611b92e360a749054fdc7b6b076ea

        SHA1

        d6d2224161fee024ab3767a81ed57f7e57d0c1ce

        SHA256

        79782a87dfd093a0e4196d6f0aa4d46a55c0290f6145f5f8fa60e53c540f89b4

        SHA512

        0986c84ed52b42b3aeb96479032e188165d1fa1d5c7018e240b444e03eb6317365ea51fc0233263f7e97f099cd3ca3094ab0b177c0405816bc800b41f42523ad

      • C:\Windows\SysWOW64\mswinsck.ocx

        Filesize

        105KB

        MD5

        9484c04258830aa3c2f2a70eb041414c

        SHA1

        b242a4fb0e9dcf14cb51dc36027baff9a79cb823

        SHA256

        bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

        SHA512

        9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

      • C:\Windows\SysWOW64\zlib.dll

        Filesize

        27KB

        MD5

        200d52d81e9b4b05fa58ce5fbe511dba

        SHA1

        c0d809ee93816d87388ed4e7fd6fca93d70294d2

        SHA256

        d4fe89dc2e7775f4ef0dfc70ed6999b8f09635326e05e08a274d464d1814c617

        SHA512

        7b1df70d76855d65cf246051e7b9f7119720a695d41ace1eb00e45e93e6de80d083b953269166bdee7137dbd9f3e5681e36bb036f151cea383c10d82957f39c5

      • memory/516-9-0x0000000000400000-0x00000000004068D4-memory.dmp

        Filesize

        26KB

      • memory/516-0-0x0000000000400000-0x00000000004068D4-memory.dmp

        Filesize

        26KB

      • memory/972-3-0x0000000000400000-0x000000000042D000-memory.dmp

        Filesize

        180KB

      • memory/972-5-0x0000000000400000-0x000000000042D000-memory.dmp

        Filesize

        180KB

      • memory/972-7-0x0000000000400000-0x000000000042D000-memory.dmp

        Filesize

        180KB

      • memory/972-27-0x0000000000400000-0x000000000042D000-memory.dmp

        Filesize

        180KB

      • memory/2932-24-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/2932-34-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4028-50-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4028-61-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4028-43-0x0000000010000000-0x0000000010014000-memory.dmp

        Filesize

        80KB

      • memory/4028-51-0x0000000010000000-0x0000000010014000-memory.dmp

        Filesize

        80KB

      • memory/4028-52-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4028-54-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4028-55-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4028-57-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4028-59-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4028-42-0x0000000000750000-0x0000000000777000-memory.dmp

        Filesize

        156KB

      • memory/4028-63-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4028-65-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4028-67-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4028-69-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4028-71-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4028-73-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4028-75-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4028-77-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB