Analysis

  • max time kernel
    120s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 12:18

General

  • Target

    348c8e45f556d664f6eee4b4be09b946_JaffaCakes118.exe

  • Size

    3.1MB

  • MD5

    348c8e45f556d664f6eee4b4be09b946

  • SHA1

    c16631339f9a35ffac28513dfa5a06058163f189

  • SHA256

    112468aa12933ad14bac5eaf5195b51f06546af9b37adfa64cfcc59273174a8d

  • SHA512

    aeb920900c0b225926f5e5a46b1e524dbafeee0ef7bc87f58a599468282f2ee039f334e33aed43d53282939e90c183abe8d39c77ce292ede931fae4df322f3ac

  • SSDEEP

    49152:YsIh6OCiyGnhSyhxPw0Pelu8G5UozmzY7KqMFkQDnUt47tS83jVLxwY4sB:Ys9xJGhSyFPeoVOoHXu/nUt4EAZeY/

Score
8/10
upx

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 32 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\348c8e45f556d664f6eee4b4be09b946_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\348c8e45f556d664f6eee4b4be09b946_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:548
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\72D84AE2-AD86-8F46-A448-41B8C67CBDF4\InstSupp.dll",CmdProc --Level --Supp 545 --Ver 190
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      PID:2432
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\72D84AE2-AD86-8F46-A448-41B8C67CBDF4\InstSupp.dll",CmdProc --Goo --Proc checkinstall --Supp 545 --Cid 5E3B71A0-462D-0E4A-B993-F67F7E4C886A --Tid UA-54395801-1 --Uid 08632B1C18508F4C81277BD8A66EA23B
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      PID:2008
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\72D84AE2-AD86-8F46-A448-41B8C67CBDF4\InstSupp.dll",CmdProc --Check --Supp 545 --Uid 08632B1C18508F4C81277BD8A66EA23B --Ver 190 --Did 3464
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Maps connected drives based on registry
      PID:1916
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\72D84AE2-AD86-8F46-A448-41B8C67CBDF4\InstSupp.dll",CmdProc --Res "C:\Users\Admin\AppData\Local\Temp\72D84AE2-AD86-8F46-A448-41B8C67CBDF4\nsf541D.tmp" --Ver 190 --Supp 545 --Err 5
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      PID:4224

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    2a8fa256ce6a53132c6e1887aec2dd90

    SHA1

    3c3712696c81ffbf3f78767fa642115336718db0

    SHA256

    4372b48ab69f94556f8124623513fe956790e5250372c13577d51de0a309a2a6

    SHA512

    86c1a4da1b625219443ffa86cf04f4fa477746d0f1ff2de1c8c8605fcb4eed09b9aa3a7e7a64c8ad59c50b2a65bf25d5ef493bf9b06726ecb83aa9519ef9f11b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    27a161330ba9b53041726329b04740fa

    SHA1

    f61baa173c324bf56fe241c1809bc892db898587

    SHA256

    326df4e88f05a46f9fe319be960a530d73aca2ef1db5e0d0a5d25a044f5e6419

    SHA512

    b5d025debf2c0771fd44e5d9ba71d3a17ebca85215d0c0563dbf6e7e943e4d522f603b44957d1a2f7b18bbb2e65efb80bfffc02639963fafaa21133f0104c077

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    2fdbf1c0afad94e8710a21add24b329d

    SHA1

    ac0e511b14665d32fb8774a0a6b6d2b641d0dd10

    SHA256

    0e9c165fea71c960c10bfe95b0882dad89b84657b1e5489b8e97cb419b2e54ec

    SHA512

    29812a659b03c323b287aee8e781e612d12d93a25dd566cfa958b017788401bdfa96295cc3d4eb3955fe1918dd21e5698540338688af87948436fc294c680588

  • C:\Users\Admin\AppData\Local\Temp\72D84AE2-AD86-8F46-A448-41B8C67CBDF4\InstSupp.dll
    Filesize

    542KB

    MD5

    d48d051c91c34ea903e7d5d830e4d24e

    SHA1

    987d80c643660efcf09198f158796196464acc94

    SHA256

    e81da2bc2b1eab8dbf092481765840f3d6bb4e2f6af07c147fd8d428b1c0d494

    SHA512

    33833da4592a108d7cd15c2f4e35ce19b2123b7aa6b6da076ecab3b68517f261b7864dfa4fc09744b14f25b8b8df18b891a2c4d9a817dba79856b67f1b8cb0ae

  • C:\Users\Admin\AppData\Local\Temp\72D84AE2-AD86-8F46-A448-41B8C67CBDF4\nsf541D.tmp
    Filesize

    3KB

    MD5

    5f23135b522f28a8a7776acad535b22b

    SHA1

    2394adfc47f8b59aee6ff4f0a858306608db40e9

    SHA256

    d644203ef148b2a7c4324678513ef072cd60da495d3d2fcacd998a64b5e92b67

    SHA512

    ece46e5cffdcaa7d53459be749b4094c41ffdf437bd6f44103e5e1e6071de3bbdea3fe8c0b6cc6ce45fad81e7a0b18579149749677bfc55bafcfab2dfd447ae2

  • C:\Users\Admin\AppData\Local\Temp\72D84AE2-AD86-8F46-A448-41B8C67CBDF4\nsf541D.tmp
    Filesize

    764B

    MD5

    fec3e2463217634cd060d82bd8d6c444

    SHA1

    c566c19d0407895fbb96484e5ad51df563381382

    SHA256

    9af8b7d8159d81eb5b6267aa2f331ab51ff3a2583a55ba414f472f90a745673e

    SHA512

    a86e27b60affd354e85eff6286bf0fda188b234296665eb7a4209365caacef173b6f95dcd25f9d04b34f19a8db5a27e53b8a8496eb52c758d036395d37900da0

  • C:\Users\Admin\AppData\Local\Temp\72D84AE2-AD86-8F46-A448-41B8C67CBDF4\nsf541D.tmp
    Filesize

    1KB

    MD5

    ee5b65f6a79c8f16e9d9f86e063cb866

    SHA1

    a4c426d4167850485dd08934344c90ce0a517ced

    SHA256

    bdb207d0147efa605571a7ffc78d4baa65ce9d3d3d6160eec49313b3da9cde70

    SHA512

    cebba591351cdcf1edfb68e532fb081335a7551ef63b77fcde5ee1fa44cc2e14da0fc9678a50265842a001822d84aa272ffa45a3de0229dcfe4bfbc1f6545520

  • C:\Users\Admin\AppData\Local\Temp\72D84AE2-AD86-8F46-A448-41B8C67CBDF4\nsf541D.tmp
    Filesize

    1KB

    MD5

    81ccaaf5536f411c14b93db680f4db84

    SHA1

    96ac9a9498f38ce42bd7147fe5a18e5b5f632e85

    SHA256

    27572105e1745ec4008d88833be9b8b352ddeff8932382a0f1d464f763bae286

    SHA512

    d054cbf0f6a4accff45fac7aab83682e0205f4d11f6e049c51c98b88a00d37add92bf283d27feec924be1452fd42cca140a5a99011c3c785545ce0b04d42968e

  • C:\Users\Admin\AppData\Local\Temp\72D84AE2-AD86-8F46-A448-41B8C67CBDF4\nsf541D.tmp
    Filesize

    1KB

    MD5

    dc28ec6ccee0e8abe3afe6f3c6dfe18a

    SHA1

    e69db4f53de60351409e1dd9fbcdb18f8794cfb7

    SHA256

    18b2b75ed5a5be21ae44439c6ee6c82fdc2e8465a93915bbbf86dd6cd60e9a5a

    SHA512

    39572bfa62e2089fbaa10b0ae67b5aa85ee6050f2270cfb16b841138a11145625e90afaa37c51021f480abb2148cc97b291a36c0dcc809635b25c1d0f166ffe4

  • C:\Users\Admin\AppData\Local\Temp\72D84AE2-AD86-8F46-A448-41B8C67CBDF4\nsf541D.tmp
    Filesize

    2KB

    MD5

    0d49f0222a436440764ec26d6f9b9631

    SHA1

    45805a981bec98e079362fd44b73ec813e216309

    SHA256

    2c8a9ee8272c55e3cbd7d92a891815bcf747a16b970ecc54e80d6cb1557389bf

    SHA512

    3e74dd3106eac186e703fc826a1102f7f85e36ef449abeb0ce1cd6f2b22102bbb3a46ef7cee22ab14966ee419da34e9e48f40654c8348173c963127c939e5cd7

  • C:\Users\Admin\AppData\Local\Temp\72D84AE2-AD86-8F46-A448-41B8C67CBDF4\nsf541D.tmp
    Filesize

    3KB

    MD5

    a2f27b62fa3efd04f885d10dd5d01860

    SHA1

    594d90f9d0202da6f21f76546ed2a69b11fecb0a

    SHA256

    9a89033a1b0a6d09296236a7134b2471ff56c41ae60cdd8892de196e2c4473ab

    SHA512

    e888bcd7677d9f64ec5be7c484dddae97f6aa8c8deb734f37d50cd182e9ee6a0b1239cb0aaef955378b14604f2b81a8027cc50514e34380416bb793f4bb210d2

  • C:\Users\Admin\AppData\Local\Temp\nsy5005.tmp\System.dll
    Filesize

    11KB

    MD5

    3e6bf00b3ac976122f982ae2aadb1c51

    SHA1

    caab188f7fdc84d3fdcb2922edeeb5ed576bd31d

    SHA256

    4ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe

    SHA512

    1286f05e6a7e6b691f6e479638e7179897598e171b52eb3a3dc0e830415251069d29416b6d1ffc6d7dce8da5625e1479be06db9b7179e7776659c5c1ad6aa706

  • C:\Users\Admin\AppData\Local\Temp\nsy5005.tmp\md5dll.dll
    Filesize

    6KB

    MD5

    7059f133ea2316b9e7e39094a52a8c34

    SHA1

    ee9f1487c8152d8c42fecf2efb8ed1db68395802

    SHA256

    32c3d36f38e7e8a8bafd4a53663203ef24a10431bda16af9e353c7d5d108610f

    SHA512

    9115986754a74d3084dd18018e757d3b281a2c2fde48c73b71dba882e13bd9b2ded0e6e7f45dc5b019e6d53d086090ccb06e18e6efeec091f655a128510cbe51

  • memory/548-199-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-192-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-203-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-202-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-201-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-200-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-205-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-198-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-197-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-196-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-195-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-194-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-193-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-204-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-191-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-190-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-189-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-188-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-186-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-185-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-187-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-206-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-207-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-208-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-209-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB

  • memory/548-109-0x00000000022C0000-0x00000000022CA000-memory.dmp
    Filesize

    40KB