Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/08/2024, 05:32

General

  • Target

    8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe

  • Size

    377KB

  • MD5

    8d80b8ee9fd807c0ff443ade0bcca8ae

  • SHA1

    3963f2bc5dae9e4a90bda3495ebebb5659b070ba

  • SHA256

    d792f9219d7a60fdc874998aa9e1d7eafca06dbf4fe89d7cb9725de17f520f0e

  • SHA512

    ce3102df6a5bbc5e0c56f27f917c9f72ddad226b894ecf1824807fd712ef82b3da7bad98706a3c80103fd72a5962e4b1aaf4733b730883290b3377f97102c939

  • SSDEEP

    6144:PSV3P10ZtoTBJ+MYoitoEARvQNHF0mjbiwE5KDOHoSO:M36ZtoTr9JRv2HumjbMEDOHoSO

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\viper.Bin\530377C12BB.exe
      "C:\viper.Bin\530377C12BB.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Users\Admin\AppData\Local\Temp\RHBAD38.exe
        "C:\Users\Admin\AppData\Local\Temp\RHBAD38.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer Phishing Filter
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4820

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\RHBAD38.exe

          Filesize

          3KB

          MD5

          29090b6b4d6605a97ac760d06436ac2d

          SHA1

          d929d3389642e52bae5ad8512293c9c4d3e4fab5

          SHA256

          98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

          SHA512

          9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

        • C:\viper.Bin\530377C12BB.exe

          Filesize

          377KB

          MD5

          8d80b8ee9fd807c0ff443ade0bcca8ae

          SHA1

          3963f2bc5dae9e4a90bda3495ebebb5659b070ba

          SHA256

          d792f9219d7a60fdc874998aa9e1d7eafca06dbf4fe89d7cb9725de17f520f0e

          SHA512

          ce3102df6a5bbc5e0c56f27f917c9f72ddad226b894ecf1824807fd712ef82b3da7bad98706a3c80103fd72a5962e4b1aaf4733b730883290b3377f97102c939

        • C:\viper.Bin\CA4F0855926D5E1

          Filesize

          5KB

          MD5

          562dfbd53370604588b549ee1d53b03f

          SHA1

          efc37e2a43547d325cdbc78fc4d7d4536e8ebd1a

          SHA256

          bc5e98ebae42d913c43f3cbf7c61baab0e44c6b0a4544c957eecd3e49798f6b1

          SHA512

          6b20093ad18e878f1c83111f0cf0145fefc04b093b66bfa568e95dd4aaa37433ebcbd1a109786697bff2b1a8f77b16654b57b76dbcba37533e4318acba49e752

        • memory/2504-14-0x00000000007E0000-0x0000000000840000-memory.dmp

          Filesize

          384KB

        • memory/2504-16-0x0000000001180000-0x00000000011CE000-memory.dmp

          Filesize

          312KB

        • memory/2504-21-0x0000000001180000-0x00000000011CE000-memory.dmp

          Filesize

          312KB

        • memory/2504-25-0x00000000011D0000-0x00000000012D0000-memory.dmp

          Filesize

          1024KB

        • memory/2504-27-0x00000000011D0000-0x00000000012D0000-memory.dmp

          Filesize

          1024KB

        • memory/2504-17-0x00000000009E0000-0x00000000009E1000-memory.dmp

          Filesize

          4KB

        • memory/2504-29-0x00000000007E0000-0x0000000000840000-memory.dmp

          Filesize

          384KB

        • memory/4820-44-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-32-0x0000000001000000-0x0000000001004000-memory.dmp

          Filesize

          16KB

        • memory/4820-63-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-62-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-61-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-60-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-59-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-57-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-56-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-54-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-67-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-53-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-23-0x0000000001180000-0x00000000011CE000-memory.dmp

          Filesize

          312KB

        • memory/4820-37-0x0000000001180000-0x00000000011CE000-memory.dmp

          Filesize

          312KB

        • memory/4820-30-0x0000000001180000-0x00000000011CE000-memory.dmp

          Filesize

          312KB

        • memory/4820-58-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-31-0x0000000001001000-0x0000000001002000-memory.dmp

          Filesize

          4KB

        • memory/4820-52-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-66-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-65-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-33-0x0000000001180000-0x00000000011CE000-memory.dmp

          Filesize

          312KB

        • memory/4820-34-0x0000000001180000-0x00000000011CE000-memory.dmp

          Filesize

          312KB

        • memory/4820-38-0x00000000005D0000-0x00000000005D6000-memory.dmp

          Filesize

          24KB

        • memory/4820-36-0x0000000001180000-0x00000000011CE000-memory.dmp

          Filesize

          312KB

        • memory/4820-42-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-43-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-45-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-46-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-47-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-39-0x0000000001180000-0x00000000011CE000-memory.dmp

          Filesize

          312KB

        • memory/4820-50-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-55-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-48-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-49-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4820-51-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-86-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-69-0x0000000001110000-0x0000000001111000-memory.dmp

          Filesize

          4KB

        • memory/5084-71-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-73-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-77-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-81-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-84-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-88-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-90-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-72-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-74-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-75-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-0-0x00000000001E0000-0x0000000000240000-memory.dmp

          Filesize

          384KB

        • memory/5084-76-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-78-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-79-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-80-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-82-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-83-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-85-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-87-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-89-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-93-0x00000000001E0000-0x0000000000240000-memory.dmp

          Filesize

          384KB

        • memory/5084-94-0x0000000076F22000-0x0000000076F24000-memory.dmp

          Filesize

          8KB

        • memory/5084-95-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/5084-6-0x0000000001100000-0x0000000001101000-memory.dmp

          Filesize

          4KB

        • memory/5084-2-0x0000000001570000-0x0000000001670000-memory.dmp

          Filesize

          1024KB

        • memory/5084-68-0x0000000001110000-0x0000000001111000-memory.dmp

          Filesize

          4KB

        • memory/5084-3-0x0000000000D60000-0x0000000000D61000-memory.dmp

          Filesize

          4KB

        • memory/5084-4-0x0000000001570000-0x0000000001670000-memory.dmp

          Filesize

          1024KB

        • memory/5084-1-0x0000000001570000-0x0000000001670000-memory.dmp

          Filesize

          1024KB

        • memory/5084-13-0x0000000000D60000-0x0000000000D62000-memory.dmp

          Filesize

          8KB

        • memory/5084-12-0x0000000076F22000-0x0000000076F24000-memory.dmp

          Filesize

          8KB

        • memory/5084-5-0x0000000001100000-0x0000000001101000-memory.dmp

          Filesize

          4KB