Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-08-2024 12:00

General

  • Target

    b78baf80196205b8c20a11db8dbbb706_JaffaCakes118.exe

  • Size

    82KB

  • MD5

    b78baf80196205b8c20a11db8dbbb706

  • SHA1

    91c82ee1715783e6cb9abf2edb604d9b3ed4cb78

  • SHA256

    2b1fdf0cfed473ccc823aff5820f3b1d9b48e917904acb78743c359cee306db0

  • SHA512

    1388ef6e3aa34e74a4f724f1d3e90ed0b8b5af5c40c4d4dde7f50be91f4e2b8e1fac5c2e40fac3918e192a1eaad975230d5b3ae13b8a9c39960d10ca390c3d90

  • SSDEEP

    1536:MKfipdnIY1OyiptUSwZsM771CLCS1nxBhVpasQ2Q0xEwj:MKSdrI3ptM77o22nxBbpasQ2Qq1

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies WinLogon 2 TTPs 7 IoCs
  • Drops file in System32 directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b78baf80196205b8c20a11db8dbbb706_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b78baf80196205b8c20a11db8dbbb706_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Users\Admin\AppData\Local\Temp\Exploters.exe
      C:\Users\Admin\AppData\Local\Temp\Exploters.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies WinLogon
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3988
      • C:\Windows\SysWOW64\w32_ss.exe
        "C:\Windows\System32\w32_ss.exe" !!
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:548
    • C:\Users\Admin\AppData\Local\Temp\crack.exe
      C:\Users\Admin\AppData\Local\Temp\crack.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Exploters.exe

    Filesize

    37KB

    MD5

    d35f57feca073bb1319fd8d20d4521f4

    SHA1

    f5edc27ee463a38a93656f2cda8807dcb665ad1b

    SHA256

    634e698173345cc5c35806445e797dfd3ef4811104f3e4882dd97a8facd35d81

    SHA512

    1f2e552615ac059daa96f8a4db89343d269572d250558880c27d1e0c6299c93370b4d10659699caf37a6559ae99cacaa075906516bd63704809299ff0c7fa509

  • C:\Users\Admin\AppData\Local\Temp\crack.exe

    Filesize

    32KB

    MD5

    abbce35302e1107e5276ac3b38663514

    SHA1

    decdb041499f9351ff299f7218094b956e036904

    SHA256

    b46662d005fe124df37aff2934e0b9aee5913ebc533510e37392bd15c3cf6ea9

    SHA512

    1567b6409f93ccc96077342dc9f19f025d3d79d55a99772e594c1933f66ab77b5962d82c37d6dd9ecbf106d526b2d3e87e1595296858058446624d6301edb02a

  • C:\Windows\SysWOW64\c3.sys

    Filesize

    14KB

    MD5

    b1f824677325bc9ea4329760c294bcea

    SHA1

    a2dd9d48e04659896ada76d2b16c5f05313b83c9

    SHA256

    73a23bffa03ae0d4822a30599cf461d5777dea958b043b787dff995b2963f806

    SHA512

    94aec6afc1b8e5235b10d19aceb6d5e2c3dc53197af6d17ad977319b6fc4c4305d4a24cbdbc033f1fc2127fe3bcf6bd77d723280155841952449f4f2de448b8d

  • C:\Windows\SysWOW64\debugg.dll

    Filesize

    65KB

    MD5

    fcf734a0440914c9b5e02b3e8b50f598

    SHA1

    53447f20c62a3fba8573ba8b966a2ccc8c9ea95b

    SHA256

    8e7bde246502eb21e8c2b3dda0d414bc688ddb596d3910066591ae95e6d72c52

    SHA512

    a819e61c790507957de5c752e292a6b96649de578f2591660c4477479653300dcd877e21dbe34fe52b7714de8b7699b6d376784b89082590938196646fb293b5

  • memory/548-33-0x0000000010000000-0x0000000010042000-memory.dmp

    Filesize

    264KB

  • memory/548-48-0x0000000010000000-0x0000000010042000-memory.dmp

    Filesize

    264KB

  • memory/548-47-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/548-57-0x0000000010000000-0x0000000010042000-memory.dmp

    Filesize

    264KB

  • memory/548-67-0x0000000010000000-0x0000000010042000-memory.dmp

    Filesize

    264KB

  • memory/2632-0-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2632-35-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/3988-30-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3992-22-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3992-45-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB