Analysis

  • max time kernel
    144s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 13:57

General

  • Target

    5f70839884545fefcf9deb097e9f391a_JaffaCakes118.exe

  • Size

    453KB

  • MD5

    5f70839884545fefcf9deb097e9f391a

  • SHA1

    45e1e66c6383edbfd383d16c11cc48d5df9a12ef

  • SHA256

    51d227153368cf8a5f4c641ccff91c98af70389f31a8f0b56c2a541cdcd07b2b

  • SHA512

    904fbaa9c0d1ea5eb0236527f5061cf6909abc5cad88ada745a5d18839abafae436e900a68467415d14bea4f89717ccd5b147d2b80bb901fbd6746c22f97b4de

  • SSDEEP

    12288:XInn9d28f1s15Ap/G/8g3D0Fw/tN8dkmLtpHHHrh7S:XU9d76j8gz0FmcLbH1S

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 54 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f70839884545fefcf9deb097e9f391a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5f70839884545fefcf9deb097e9f391a_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -inputformat none -NoProfile -NoLogo -Command "Write-Host ($PSVersionTable.psversion)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:752
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -inputformat none -NoProfile -NoLogo -Command "& {$avlist = @(); $os = Get-WmiObject Win32_OperatingSystem; if ($os.ProductType -eq 3) {Write-Host \"ServerOS^|0\";} elseif ($os.Version -like \"5.*\") {Get-WmiObject -Namespace root\SecurityCenter -Class AntiVirusProduct | ForEach-Object {Write-Host \"$($_.displayName)^|$(if ($_.onAccessScanningEnabled) {\"4096\"} else {\"0\"})\"};} else {Get-WmiObject -Namespace root\SecurityCenter2 -Class AntiVirusProduct | ForEach-Object {$avlist += \"$($_.displayName)^|$($_.productState)\"};Get-WmiObject -Namespace root\SecurityCenter2 -Class AntiSpywareProduct | ForEach-Object {$avlist += \"$($_.displayName)^|$($_.productState)\"};} Write-Host ($avlist -join \"^*\")}"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3088

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    1KB

    MD5

    4280e36a29fa31c01e4d8b2ba726a0d8

    SHA1

    c485c2c9ce0a99747b18d899b71dfa9a64dabe32

    SHA256

    e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

    SHA512

    494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    16KB

    MD5

    c64ec7feaf33ca80221ddd20c64920e2

    SHA1

    c5e619f1b228937fb4770df7c362ff0333acdbcb

    SHA256

    4d247e74f460bde0669304ac76658afb99760dc9a115e09a8f9ea8e54c76637f

    SHA512

    d74e95435002c1d4eb3adafbf06638f19e412ed2c11264f3d094d4522e0fc477e2f4e20fb770562b365c0d4417c3e7675761dcccefc1911a5a60f1a3154e2c3a

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xmkkmmup.55f.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\nsn4F2A.tmp\IpConfig.dll

    Filesize

    114KB

    MD5

    a3ed6f7ea493b9644125d494fbf9a1e6

    SHA1

    ebeee67fb0b5b3302c69f47c5e7fca62e1a809d8

    SHA256

    ec0f85f8a9d6b77081ba0103f967ef6705b547bf27bcd866d77ac909d21a1e08

    SHA512

    7099e1bc78ba5727661aa49f75523126563a5ebccdff10cabf868ce5335821118384825f037fbf1408c416c0212aa702a5974bc54d1b63c9d0bcade140f9aae1

  • C:\Users\Admin\AppData\Local\Temp\nsn4F2A.tmp\NSISEncrypt.dll

    Filesize

    129KB

    MD5

    361d24cec3d35396232de83d74e29775

    SHA1

    24f3cb8521bf6023991cc85ae36eb422dd7af314

    SHA256

    0761783a14c0464958f9d0db925b2b6f92bf48075ba384a65e0d2654be145024

    SHA512

    d5368892b0b9634f2d69a42385452f7789217dcea5c0fcef59ac8e5ee7e6f431f71b2e56873b5cb5b046f02ae2cf1746d738e90c416a6bc30b0328939499b870

  • C:\Users\Admin\AppData\Local\Temp\nsn4F2A.tmp\System.dll

    Filesize

    11KB

    MD5

    c17103ae9072a06da581dec998343fc1

    SHA1

    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    SHA256

    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    SHA512

    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

  • C:\Users\Admin\AppData\Local\Temp\nsn4F2A.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsn4F2A.tmp\WmiInspector.dll

    Filesize

    93KB

    MD5

    cd390387039d7d2928e297b3d23edbc8

    SHA1

    9d6fb8ca71214be21a0a57ed5abdffde71870549

    SHA256

    6a91606c5b6de503e35d30112368ed5fdf30eaeabe0f0ecef8b50b08c4ca1870

    SHA512

    f96711484dd1730c6b1108ec0356aeb3b8f0a3aabe8b13c09ce8c1454dc7b0d64859ac0b8eadedecf8a1a21d43e29576c779625b6571202f7469bf74e1c86483

  • C:\Users\Admin\AppData\Local\Temp\nsn4F2A.tmp\inetc.dll

    Filesize

    20KB

    MD5

    e541458cfe66ef95ffbea40eaaa07289

    SHA1

    caec1233f841ee72004231a3027b13cdeb13274c

    SHA256

    3bce87b66d9272c82421920c34b0216e12c57a437d1955c36f23c74c1a01d420

    SHA512

    0bf6313e4cb7bbdcfba828fb791540b630adc58c43aa4b5ba77790367d0f34f76077cd84cc62e2a2c98c788a88547f32a11e549873d172c5aa2753124847cd0c

  • C:\Users\Admin\AppData\Local\Temp\nsn4F2A.tmp\nsExec.dll

    Filesize

    6KB

    MD5

    acc2b699edfea5bf5aae45aba3a41e96

    SHA1

    d2accf4d494e43ceb2cff69abe4dd17147d29cc2

    SHA256

    168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

    SHA512

    e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

  • C:\Users\Admin\AppData\Local\Temp\nsn4F2A.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/752-148-0x0000000072E60000-0x0000000073610000-memory.dmp

    Filesize

    7.7MB

  • memory/752-144-0x0000000007BA0000-0x000000000821A000-memory.dmp

    Filesize

    6.5MB

  • memory/752-126-0x00000000056B0000-0x0000000005CD8000-memory.dmp

    Filesize

    6.2MB

  • memory/752-128-0x0000000072E60000-0x0000000073610000-memory.dmp

    Filesize

    7.7MB

  • memory/752-129-0x00000000054B0000-0x00000000054D2000-memory.dmp

    Filesize

    136KB

  • memory/752-131-0x0000000005E50000-0x0000000005EB6000-memory.dmp

    Filesize

    408KB

  • memory/752-130-0x0000000005DE0000-0x0000000005E46000-memory.dmp

    Filesize

    408KB

  • memory/752-132-0x0000000005EC0000-0x0000000006214000-memory.dmp

    Filesize

    3.3MB

  • memory/752-125-0x0000000002EA0000-0x0000000002ED6000-memory.dmp

    Filesize

    216KB

  • memory/752-142-0x0000000006470000-0x000000000648E000-memory.dmp

    Filesize

    120KB

  • memory/752-143-0x0000000006500000-0x000000000654C000-memory.dmp

    Filesize

    304KB

  • memory/752-127-0x0000000072E60000-0x0000000073610000-memory.dmp

    Filesize

    7.7MB

  • memory/752-145-0x0000000006990000-0x00000000069AA000-memory.dmp

    Filesize

    104KB

  • memory/752-124-0x0000000072E6E000-0x0000000072E6F000-memory.dmp

    Filesize

    4KB

  • memory/1928-91-0x0000000073720000-0x000000007372A000-memory.dmp

    Filesize

    40KB

  • memory/1928-15-0x0000000002240000-0x0000000002266000-memory.dmp

    Filesize

    152KB

  • memory/3088-156-0x0000000072E60000-0x0000000073610000-memory.dmp

    Filesize

    7.7MB

  • memory/3088-157-0x0000000072E60000-0x0000000073610000-memory.dmp

    Filesize

    7.7MB

  • memory/3088-158-0x0000000072E60000-0x0000000073610000-memory.dmp

    Filesize

    7.7MB

  • memory/3088-169-0x0000000006DA0000-0x0000000006E36000-memory.dmp

    Filesize

    600KB

  • memory/3088-170-0x0000000006390000-0x00000000063B2000-memory.dmp

    Filesize

    136KB

  • memory/3088-171-0x0000000007660000-0x0000000007C04000-memory.dmp

    Filesize

    5.6MB

  • memory/3088-173-0x0000000072E60000-0x0000000073610000-memory.dmp

    Filesize

    7.7MB