Analysis

  • max time kernel
    141s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/08/2024, 11:50

General

  • Target

    8a40689c25ef37cbe6721c5777f00859_JaffaCakes118.exe

  • Size

    928KB

  • MD5

    8a40689c25ef37cbe6721c5777f00859

  • SHA1

    814a68571fc544a281c5e096199e559882a1e01f

  • SHA256

    2170b2ae7c1bd75d1465b9d70b9dd90da3bb511f3aed07ca0d263864719c6380

  • SHA512

    1ab8eee4ac793c30787916190b2a3afc86f7c062f371028dc45c928e69c4a138063b5d5b0cd1de4810cdec9ed19624e13c643450493d2b26b746a7a7bb2ccbbb

  • SSDEEP

    24576:VZ8SXWQmXtu/nhfA68NJvhjyR4kKJRi0+4:TvmQ46AjyeZJRi0T

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a40689c25ef37cbe6721c5777f00859_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8a40689c25ef37cbe6721c5777f00859_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Windows\SysWOW64\PrstService.exe
      C:\Windows\system32\PrstService.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1860
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1860 CREDAT:17410 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3044
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c c:\delus.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4452

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\IFM58U6K\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Users\Admin\AppData\Local\Temp\E_4\Exmlrpc.fne

          Filesize

          34KB

          MD5

          387cf1d2f17aff6967f3107773764513

          SHA1

          b971bcd44988bee744f8133acb032e07d9dcd1db

          SHA256

          74c55aaee905be674763d679ca05a6baaf93f456b5d8935d6293e523766968c6

          SHA512

          19a4fb39b2f9863c92d76016290e701fd6bb1aa5d889896666922fd862d5b72b95a97aa27d3d0b3218233ba9dbcb3db147efbf9e61e5be853d4d3672e87bfd5c

        • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

          Filesize

          56KB

          MD5

          6649262561fba5d19f8b99dd251b5d02

          SHA1

          286e2ab6bc2220b3c9a83720c4c612623210e10f

          SHA256

          824afe6bde1c2890077e9a40c4261a77a1d736429709a45d68ed508581e74771

          SHA512

          688bd75b1e9661f425a21577063362e609ce496880a4780012317d56075095e5804fb7b849b32fbbea06fbbff5d47a5534113b6613f1a236b2a76cd043bba7ef

        • C:\Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

          Filesize

          406KB

          MD5

          e79169d47394020f7c893abb840b61bb

          SHA1

          c5b9c2cbef3d5458b52ebb67461e84432673fb1b

          SHA256

          11c25cdeb02ac401d913dc48b935a087e32c2d9b7b7c4a5cfdf36e4947e959dc

          SHA512

          21ca64559082a31e46e28513de762fa2239c521f60b3485bf99926f895f0bf6f63fe2162c3e2eb25705efad22d351e24b8283442f4954ac88bc8c56ef5dc529a

        • C:\Windows\SysWOW64\PrstService.exe

          Filesize

          928KB

          MD5

          8a40689c25ef37cbe6721c5777f00859

          SHA1

          814a68571fc544a281c5e096199e559882a1e01f

          SHA256

          2170b2ae7c1bd75d1465b9d70b9dd90da3bb511f3aed07ca0d263864719c6380

          SHA512

          1ab8eee4ac793c30787916190b2a3afc86f7c062f371028dc45c928e69c4a138063b5d5b0cd1de4810cdec9ed19624e13c643450493d2b26b746a7a7bb2ccbbb

        • \??\c:\delus.bat

          Filesize

          230B

          MD5

          51a5da2d123970ff06136d1c34a8618d

          SHA1

          c73874f2b5deb1a204bfa38f9fbb8147523996f1

          SHA256

          ec83fab580f8495200d4024295abb989cf10b5cac773fc1e7880be4e566a5a14

          SHA512

          654f0a72d1a5e6f4f179df489601832d293ad5e7cf3c355fe88ee7457ab1b5e5519889775ae84b31848911ac18ee948617a88f0baafddc2d3a3eefbfe8e67d05

        • memory/1212-88-0x0000000000400000-0x0000000000498000-memory.dmp

          Filesize

          608KB

        • memory/1212-95-0x0000000010000000-0x000000001012A000-memory.dmp

          Filesize

          1.2MB

        • memory/1212-126-0x0000000010000000-0x000000001012A000-memory.dmp

          Filesize

          1.2MB

        • memory/1212-124-0x0000000000400000-0x0000000000498000-memory.dmp

          Filesize

          608KB

        • memory/1212-103-0x00000000035E0000-0x0000000003604000-memory.dmp

          Filesize

          144KB

        • memory/1944-44-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-38-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-75-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-73-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-72-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-71-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-70-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-69-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-68-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-67-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-66-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-65-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-64-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-63-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-62-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-61-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-60-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-59-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-58-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-57-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-56-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-55-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-54-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-53-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-52-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-51-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-77-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-50-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-49-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-48-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-47-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-46-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-45-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-87-0x0000000010000000-0x000000001012A000-memory.dmp

          Filesize

          1.2MB

        • memory/1944-43-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-42-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-41-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-40-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-39-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-76-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-37-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-36-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-35-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-34-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-33-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-32-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-31-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-78-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-30-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-29-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-28-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-26-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-23-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-22-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-21-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-20-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-19-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-18-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-17-0x0000000003410000-0x0000000003411000-memory.dmp

          Filesize

          4KB

        • memory/1944-16-0x0000000003410000-0x0000000003411000-memory.dmp

          Filesize

          4KB

        • memory/1944-15-0x0000000003410000-0x0000000003411000-memory.dmp

          Filesize

          4KB

        • memory/1944-14-0x0000000003410000-0x0000000003411000-memory.dmp

          Filesize

          4KB

        • memory/1944-13-0x0000000003410000-0x0000000003411000-memory.dmp

          Filesize

          4KB

        • memory/1944-12-0x0000000003410000-0x0000000003411000-memory.dmp

          Filesize

          4KB

        • memory/1944-11-0x0000000003410000-0x0000000003411000-memory.dmp

          Filesize

          4KB

        • memory/1944-10-0x0000000002420000-0x0000000002421000-memory.dmp

          Filesize

          4KB

        • memory/1944-9-0x00000000024A0000-0x00000000024A1000-memory.dmp

          Filesize

          4KB

        • memory/1944-8-0x0000000002470000-0x0000000002471000-memory.dmp

          Filesize

          4KB

        • memory/1944-7-0x0000000002480000-0x0000000002481000-memory.dmp

          Filesize

          4KB

        • memory/1944-6-0x0000000002400000-0x0000000002401000-memory.dmp

          Filesize

          4KB

        • memory/1944-5-0x0000000002410000-0x0000000002411000-memory.dmp

          Filesize

          4KB

        • memory/1944-3-0x0000000002440000-0x0000000002441000-memory.dmp

          Filesize

          4KB

        • memory/1944-2-0x0000000002460000-0x0000000002461000-memory.dmp

          Filesize

          4KB

        • memory/1944-108-0x0000000010000000-0x000000001012A000-memory.dmp

          Filesize

          1.2MB

        • memory/1944-107-0x0000000000400000-0x0000000000498000-memory.dmp

          Filesize

          608KB

        • memory/1944-109-0x0000000002240000-0x0000000002294000-memory.dmp

          Filesize

          336KB

        • memory/1944-79-0x0000000003400000-0x0000000003401000-memory.dmp

          Filesize

          4KB

        • memory/1944-4-0x0000000002490000-0x0000000002491000-memory.dmp

          Filesize

          4KB

        • memory/1944-1-0x0000000002240000-0x0000000002294000-memory.dmp

          Filesize

          336KB

        • memory/1944-0-0x0000000000400000-0x0000000000498000-memory.dmp

          Filesize

          608KB