Analysis

  • max time kernel
    134s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-08-2024 07:13

General

  • Target

    a5dbe6f5469a33b283ec92247f605624_JaffaCakes118.exe

  • Size

    90KB

  • MD5

    a5dbe6f5469a33b283ec92247f605624

  • SHA1

    254ebcc354659af4838f55a258f032f9fff123e7

  • SHA256

    338a3c8755bd5fefc34ec6adcc91ea9d6b3dee196a9f1bef95f54416133dabf2

  • SHA512

    fd7657d4d79dafc68d2372bd95b5c6b060bae4e906e5ba3e50a127beafaa887fdfb71fd701d013275db2fa2d578bb72c7ac6d6a2cd15749a6f33b7327991d8d0

  • SSDEEP

    1536:+Qpy7IaDGK6FJ/fc0U3X5ItM5CSQITsEhNXf4cWmXTpD9BLsdi/o2ubNf:+z7/Db67/q3nCF8hNXwF4DLAdiN0N

Malware Config

Signatures

  • Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 6 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 14 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5dbe6f5469a33b283ec92247f605624_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a5dbe6f5469a33b283ec92247f605624_JaffaCakes118.exe"
    1⤵
    • Adds autorun key to be loaded by Explorer.exe on startup
    • Boot or Logon Autostart Execution: Active Setup
    • Checks computer location settings
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:60
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s sockins32.dll
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2340
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\A5DBE6~1.EXE >> NUL
      2⤵
      • System Location Discovery: System Language Discovery
      PID:712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\sockins32.dll

    Filesize

    32KB

    MD5

    849c8247a5673359bfae683e106e277b

    SHA1

    43223dde862cf340348f8048afd024385a53f2d6

    SHA256

    788a88f8e04c8ca10520567a175617c20b4122cff6ade36a88eb85cce49f0683

    SHA512

    580798ab3956d5bae35f883e4207ea26c877bcd6ebb0389dd2b67827fd1304f8ddb53a1153e3939ad3d00fb971a436712751c6bea1c2a4fc7ed3c8c8a51dce98

  • memory/60-0-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/60-1-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/60-3-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/60-2-0x0000000000405000-0x000000000041A000-memory.dmp

    Filesize

    84KB

  • memory/60-4-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/60-8-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2340-11-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB