Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-08-2024 19:33

General

  • Target

    9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    9761ac18a2944481a3aeeed5e514f5dc

  • SHA1

    d65144dad214055c9cb7c6220620b44c567dd9c0

  • SHA256

    09185ade3c7e540ce71dfd255818cf01d242a4c5e7257896841ffd27b96c6a58

  • SHA512

    ab5fc03bc59d50795ab42523f5f210a5f766b0d66c1bc4c3cd36ad213d7f6e0aad02e19ed96fdcf53bd6ec3ef3201b2f5874e8d8f10519060f1b65cd0458b5b8

  • SSDEEP

    24576:kLgKI/EPs7IUSmuGBokrQBChveUG1UiZPlECTG3m0:kUKM7xTRfc+veUGJPs

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://user.qzone.qq.com/406759759/infocenter
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:17410 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\alhffcs\imagestore.dat

    Filesize

    5KB

    MD5

    5d727f16f66e12694401a23cfdf88eff

    SHA1

    3edd82ebc3009b8b030f41a68b344343cb5e66fe

    SHA256

    3946e43a7cc9b86888e9a0f0a3be067155749369840744392cca4407d3a74711

    SHA512

    174a0092efed2eb724dc9bb174e8cf98cefba662f9f729b3b4c77ae437c79ac455951d413f872cf502c25536231fd27cfb791ce0fba217aaefa906d0e44c7975

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\02PT5J1W\ptqrlogin[2].js

    Filesize

    51B

    MD5

    db40a2f52e6254c0cc3f8fe9870984d3

    SHA1

    747d27f736a3f85d9a64642f5f444fd78a7b314d

    SHA256

    1bae6806ddef5b2aef8cda73b4a1d0f35cb7bd3a3e234aa140e0cb6c0ecfcb80

    SHA512

    9cd92839f23600e183e416d783898c69ba1251b3b297a2b36ec193e6eb56ead634664d9b202ee5e3d4bfd42f896e64e158f5802257ff22b5d33117d17117145d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3GJVVK7B\favicon[2].ico

    Filesize

    5KB

    MD5

    6e69ce4e051a66c08c05dbb5cd28c468

    SHA1

    9fbf4dc55b16dbe612924c5f7baea4d0aa235edb

    SHA256

    a3d6357f6c501be779cfac5ff77e752f612f6f7ef8344d99a1c11d6e71b4eca3

    SHA512

    fc73ddf20060f748a9dd591dec595ce5e7d061883e6b118034648ab8ac122d5537a783bacf73acef19702cea9ed74a72c07a21341553294b3a98dee4b6352174

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OD2FK6XO\Qzone[1].svg

    Filesize

    1KB

    MD5

    de68d7a2a0698ed3121ad75afcf42155

    SHA1

    66852c1bf1e490392aca6240d5ce5444b1c84fc9

    SHA256

    7cda8c9951f540a477527268b15e9dd77b1bc1cecfb03d72dda452ff1371ca41

    SHA512

    ae67feec2de562e0c900e4d5b3081d97cee1ab0bfc07ccf073ebe31325aac4abb2d8bacbb9894c2bb7529e95a80fc23de27d2b639cd993363f7a4af33013939b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OD2FK6XO\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\SkinH_EL.dll

    Filesize

    86KB

    MD5

    8e1ebf661ba3518d4afdf0516308a3ea

    SHA1

    e56f4de1402d4bdedb492c751cc363eb6e55c360

    SHA256

    d748b34b19f86aee6f94824eb3a0a1aa7fc0b003e7ad759d224f7b5a2fb870f2

    SHA512

    96d6744c2f6e5aaa96aa93347a2183092daf4971f74f2e19f29c5277d0d89593df0333ababd89fb32a934488fdb996dddd448a5e3e2270b1a66b793b38c897ec

  • C:\Windows\SysWOW64\yesh.dll

    Filesize

    188KB

    MD5

    60e17d5c4042296f67b1f56e280b4782

    SHA1

    50708df75ce57abc1616195fb836698c471c1522

    SHA256

    5e546032e78e8622e374201f5fbdc04b8688f11910a5c4218eaa2e59b4d9190e

    SHA512

    e163f21b38e10d298cc2c1e1898ca122d9554e4da3233227371fd6ba8985540fe97376ddbaeaa2080ae59e07603dd6745ef2fc92f4f176c33ca3b901a494d819

  • memory/1508-8-0x0000000010000000-0x000000001003C000-memory.dmp

    Filesize

    240KB

  • memory/1508-16-0x00000000050B0000-0x0000000005106000-memory.dmp

    Filesize

    344KB

  • memory/1508-15-0x00000000050B0000-0x0000000005106000-memory.dmp

    Filesize

    344KB

  • memory/1508-4-0x0000000010000000-0x000000001003C000-memory.dmp

    Filesize

    240KB

  • memory/1508-5-0x000000001000A000-0x000000001000B000-memory.dmp

    Filesize

    4KB

  • memory/1508-7-0x0000000010000000-0x000000001003C000-memory.dmp

    Filesize

    240KB