Analysis
-
max time kernel
130s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 14:00
Static task
static1
Behavioral task
behavioral1
Sample
46853bbbe39e336bf8aa253e4eb4cd5f_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
46853bbbe39e336bf8aa253e4eb4cd5f_JaffaCakes118.exe
-
Size
11.0MB
-
MD5
46853bbbe39e336bf8aa253e4eb4cd5f
-
SHA1
25f1a59b3d190b83805e4cc17101409c40365ee4
-
SHA256
b682f432f8877ffdd426802276d535d6d333ba2684f84e9faf01294e1f20427f
-
SHA512
daa54db680137dc0deaff09d723f7eb867bb3688522fad5057fb75eec50a954a5f1a892e879b27a9b80bdb998dbcabd6b3a7f642ffabd01d9be1ed4c98f57899
-
SSDEEP
196608:VqVsHGSrkcRCPx4xPQTn5NXHVmNsz93FsdWfVzclcpWYR9wggjbaHVoF:VWsmSdRCp4aTnvysz93FsKzcyh8ggvwC
Malware Config
Signatures
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000800000002341b-61.dat acprotect -
Executes dropped EXE 1 IoCs
pid Process 3544 Ptvkak.exe -
Loads dropped DLL 20 IoCs
pid Process 5088 46853bbbe39e336bf8aa253e4eb4cd5f_JaffaCakes118.exe 5088 46853bbbe39e336bf8aa253e4eb4cd5f_JaffaCakes118.exe 5088 46853bbbe39e336bf8aa253e4eb4cd5f_JaffaCakes118.exe 3544 Ptvkak.exe 3544 Ptvkak.exe 3544 Ptvkak.exe 3544 Ptvkak.exe 3544 Ptvkak.exe 3544 Ptvkak.exe 3544 Ptvkak.exe 3544 Ptvkak.exe 3544 Ptvkak.exe 3544 Ptvkak.exe 3544 Ptvkak.exe 3544 Ptvkak.exe 3544 Ptvkak.exe 3544 Ptvkak.exe 3544 Ptvkak.exe 3544 Ptvkak.exe 3544 Ptvkak.exe -
resource yara_rule behavioral2/files/0x000800000002341b-61.dat upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4792 3544 WerFault.exe 97 -
NSIS installer 1 IoCs
resource yara_rule behavioral2/files/0x00070000000234bc-19.dat nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3544 Ptvkak.exe 3544 Ptvkak.exe 3544 Ptvkak.exe 3544 Ptvkak.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5088 wrote to memory of 3544 5088 46853bbbe39e336bf8aa253e4eb4cd5f_JaffaCakes118.exe 97 PID 5088 wrote to memory of 3544 5088 46853bbbe39e336bf8aa253e4eb4cd5f_JaffaCakes118.exe 97 PID 5088 wrote to memory of 3544 5088 46853bbbe39e336bf8aa253e4eb4cd5f_JaffaCakes118.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\46853bbbe39e336bf8aa253e4eb4cd5f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\46853bbbe39e336bf8aa253e4eb4cd5f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Users\Admin\AppData\Local\Temp\nsh599A.tmp\Ptvkak.exe"C:\Users\Admin\AppData\Local\Temp\nsh599A.tmp\Ptvkak.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3544 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 15563⤵
- Program crash
PID:4792
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3544 -ip 35441⤵PID:3472
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.8MB
MD502bb8bafd1cb0a36dc8e66f77bde0a7f
SHA175ef1bd801218ab7a1e1391303758fd972c02b84
SHA256a044306dc709f8c2a6534652cffa2d77d17e65748bc962e937b79e7fdfff7eaf
SHA512c5bc166d797f86d3fff03b644cf37e848850bc200315f67f6ce2d8a8a735ddfffc3b5f485482e55d3a1c961e8465cdfa608dc8403684dec6b3e1dd9b38d091f2
-
Filesize
14KB
MD521010df9bc37daffcc0b5ae190381d85
SHA1a8ba022aafc1233894db29e40e569dfc8b280eb9
SHA2560ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16
SHA51295d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667
-
Filesize
57KB
MD5979a39eacb08cde7474d788f14173083
SHA1fdc133bc4890e01f31714c42835f75ff9cfbc1e4
SHA256a458477db4cb46b8f71ceb3ce8eb15f07e5245b92cca767c107f8ab5311ddd31
SHA512ee7e49858cef285411ad44011081eece09bf52a6f8c7a913dd412f5add2324efabf2c8858a986df43b71e4e977a5c3de700cf25065b4232e7b3fc47b518df00d
-
Filesize
809KB
MD540c381141b09d1d87a091ae68bd3fd7c
SHA13556f0ed3ec26e3372709d139e39ae62a41c9093
SHA25676980cfc7acb3720101deb851be9aa45d637b26b0b6cf4fb684e7743cdd05372
SHA512e4aa31f7a7b476c420724cc663a9f7be2bb0a705d49bf8810f3574ff99d1418c5f6447a4c21c815d8db3e3c9ac8f4413fb1028d9598b067eee281beaba84c158
-
Filesize
91KB
MD5c1e909adf060c3044abf604128bea11c
SHA1db07420bec506ca33843deb709e4406a81a0820b
SHA256ec443612b614786b6327c6d91623ed70101a4465997dd9a0ff6431c0ff615c23
SHA5126b31fafc78d1fca5fb215c0e82048b2d3588df1153da1778147de09fa55a8897c011e4952798ceea8c54cb69d80bd68b05519c930fe86f50b051bfe51394256f
-
Filesize
4KB
MD57579ade7ae1747a31960a228ce02e666
SHA18ec8571a296737e819dcf86353a43fcf8ec63351
SHA256564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5
SHA512a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
5KB
MD569806691d649ef1c8703fd9e29231d44
SHA1e2193fcf5b4863605eec2a5eb17bf84c7ac00166
SHA256ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6
SHA5125e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb