Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-08-2024 23:48

General

  • Target

    a8b970888cdd89e32716800bef02ca74_JaffaCakes118.dll

  • Size

    220KB

  • MD5

    a8b970888cdd89e32716800bef02ca74

  • SHA1

    0c321745b0d0484df4db1e46247372752b8dbca9

  • SHA256

    7ef1ae1db4b652fb79ee1ca50a411c56d3e86a4887dc99ceee86e9953ce2c145

  • SHA512

    d9ac3d7cc35b3077191dff9d77ccb17afb0b5fbf6d38cd2a23147023ef66ca9690b4ba99838ce5280fa41aa8bbeb7b24aec6ade93e5e5d27a2ac364ecece5dc7

  • SSDEEP

    3072:XJohAfhKBJ9R+An0AzIzcJVMbbpKApMwIhNieXD11a8YBJa59ErZf6VfUoz:EDv/ztVMbt58NbxHYSyp6xU

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 10 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a8b970888cdd89e32716800bef02ca74_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:264
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a8b970888cdd89e32716800bef02ca74_JaffaCakes118.dll
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4908
      • C:\Windows\SysWOW64\TVM_B5B37.EXE
        "C:\Windows\System32\TVM_B5B37.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4364
        • C:\Users\Admin\AppData\Local\Temp\iB873.tmp
          C:\Users\Admin\AppData\Local\Temp\iB873.tmp 381
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4856
      • C:\Windows\SysWOW64\PreInstaller_p1.exe
        "C:\Windows\System32\PreInstaller_p1.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:404
      • C:\Windows\SysWOW64\MegasearchBarSetup.exe
        "C:\Windows\System32\MegasearchBarSetup.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:4140
      • C:\Windows\HLInstaller3.exe
        "C:\Windows\HLInstaller3.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\Windows\Xhrmy.exe
          "C:\Windows\Xhrmy.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\iB873.tmp

    Filesize

    14KB

    MD5

    b8290c7d9f25ee357146c091d2c389e0

    SHA1

    05a9c8504b8b2ab9926f12fd2d648a3a20aeb787

    SHA256

    29abac54514bcfcf7413c9b3bfd86a4217e9cc69fc0d611846d805a73de7dd89

    SHA512

    4d8f544548c2ae1fc6ffd0c96ff2014c515311fb73a27be81adf0fe0b7b069b0f2d2c09fb930f8ba450fdf786fc0b64c04f494c5ca32c723d695f1c7cb7328aa

  • C:\Users\Admin\AppData\Local\Temp\nsuC499.tmp\nsisdl.dll

    Filesize

    12KB

    MD5

    e4145a76f37b199c3cb9ab8d23c3c1d6

    SHA1

    b6beecaaf0f29d02f293e07954ebd7f7df25160b

    SHA256

    ab657405df2b4d86793a4959a7c8c86ffbcc732733bc884f001fcb1219e68a9d

    SHA512

    9fe0796a76998b80c2d34825ba0256147cb8104bf2b39fa3d8642ab8a7ef99cf2fd9715bb73661b4e42c47125a22d96e1e85abb88018bfc97548823f7a254b06

  • C:\Windows\HLInstaller3.exe

    Filesize

    102KB

    MD5

    ff1e2f1eedd5a15c432b898b1f27fe76

    SHA1

    5add09db7c85b7debcd01020e7db4f5ce0f12b29

    SHA256

    980d16ff3d7df195de35da8b4d65dfd380610b5a78b8af6e0af305be4c8e017f

    SHA512

    43a41809aeb48c5df34c40b3aeed901535ed19587e2d9b3cf4204c3419b886ec75687eab7e96468cd992c764ecce2e2eecf640c26e2735e23bba8ee41bba1a6c

  • C:\Windows\SysWOW64\MegasearchBarSetup.exe

    Filesize

    39KB

    MD5

    2ba45ac0d19297950d4fa1b8acc56800

    SHA1

    92e35d569edf5fca6ec5eee1b1e874c5157215b9

    SHA256

    c261285295845b6bab774a0c854fa0ec895df9b5c76dbc6cf514e92223f221dd

    SHA512

    5352d7e755a4eec50dbc699f0b2b9f41b86972beeb6d6c980855c66a6da861f166d301a618176295f608a1e77e1c7047213b6c232bbfd61653beb18830125319

  • C:\Windows\SysWOW64\PreInstaller_p1.exe

    Filesize

    38KB

    MD5

    64868bfbe248f203000df3c75796c9fe

    SHA1

    4489c3d721ebd185b21c2546a9b0cbba8ed20f6d

    SHA256

    aaa24d1c38f2fcea59e8330da1a3d4ceec5ec7d883cc3521844eb7688456fc38

    SHA512

    9f00d1030bdf828fc9d4040e6c8404992c495a825d2757804d7c7e379088e5fd05b800818c134fd1847a265fb15ed167255739c13bfccdff17b9d339deabd777

  • C:\Windows\SysWOW64\TVM_B5B37.EXE

    Filesize

    17KB

    MD5

    12c6b51eca7aca2b1dd0cc7b0a2438fe

    SHA1

    509b9e7fb9761364514bd8f3208ac6e5d7b37ea1

    SHA256

    677456f41cecf64d00d3c35c649c12bc43dc4421819d1508ce2a3d7e8d401b77

    SHA512

    01cc387bbdc9c2b2ca8892d71c68d87035b112724c4f3edb2031b91feff03b7928f1bf481b8432d516eafe0c8ff8f30f8104731dc4fe0012ffff828245a33cef

  • C:\Windows\Xhrmy.exe

    Filesize

    176KB

    MD5

    e58e15f7301e37924ba29d5a20a4c058

    SHA1

    c8760327a2b2cf6fd4e66d33ba62a20861971490

    SHA256

    6635bb563776dd2c8e1b0f9d6f5a530a442220bbc28ca731d17d03b22e73f2e9

    SHA512

    34c19a6f95f03d61c710ffaa6c81e1ecdd3ef67bcde87a8283451f158b2d21ceed58de4cf5559eaf8345dc434be40d4965fe93b6c55bb404511bdb15f4b24ab8

  • memory/2852-49-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2852-65-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/4856-11-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/4856-48-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/4856-76-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB