Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    26-08-2024 02:46

General

  • Target

    c220e43855f099d07bc0e98cf619b7c0_JaffaCakes118.exe

  • Size

    248KB

  • MD5

    c220e43855f099d07bc0e98cf619b7c0

  • SHA1

    e0ebdb3eb27b4720702bed44b436a39b3c41d8bc

  • SHA256

    f9afa602ca290f2185d03049c33a7cd742aeb8f3fc9aef8d6048a5e8de7b04bf

  • SHA512

    651b23ecca4a1f15dcdeab25b18bb980492798a5f1d578dd93a2e68a3b00098a1bf1c1cd0448f1aef0df219da05c5910b197f0e4242b6e7f5d77f472b45ac9af

  • SSDEEP

    6144:kkevXyXxFeaWHSeXG4ln4X+WQ9IP8QG1hK34WC5siu2xJoSREM:qviXHfOLX/ngQ9I9GjKIWC5sixToSREM

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1232
      • C:\Users\Admin\AppData\Local\Temp\c220e43855f099d07bc0e98cf619b7c0_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\c220e43855f099d07bc0e98cf619b7c0_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2140
        • C:\Users\Admin\AppData\Roaming\Microsoft\Uoudhcw\uoudhcw.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Uoudhcw\uoudhcw.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2820
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ping -n 10 localhost && del "C:\Users\Admin\AppData\Local\Temp\c220e43855f099d07bc0e98cf619b7c0_JaffaCakes118.exe"
          3⤵
          • Deletes itself
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Suspicious use of WriteProcessMemory
          PID:2644
          • C:\Windows\SysWOW64\PING.EXE
            ping -n 10 localhost
            4⤵
            • System Location Discovery: System Language Discovery
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:2768

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Uoudhcw\uoudhcw.dll

      Filesize

      135KB

      MD5

      05ace438dcd62fcd4249f97193e11ffc

      SHA1

      c7421e85aac887f5a2cb54430f75cd4064505818

      SHA256

      ad41fdf34106837831a33773e1af13f6c4b7413d63a3f9e7913157e52c1b99bf

      SHA512

      f4d0bbf6cb024656dd19541a3ea288996a19b4808baa23b0ae3d5980bc89833c55ba7ef3b46b442c518a7322491b46513a69f1e8db98bb4d9a3ae4a435487e74

    • \Users\Admin\AppData\Roaming\Microsoft\Uoudhcw\uoudhcw.exe

      Filesize

      248KB

      MD5

      c220e43855f099d07bc0e98cf619b7c0

      SHA1

      e0ebdb3eb27b4720702bed44b436a39b3c41d8bc

      SHA256

      f9afa602ca290f2185d03049c33a7cd742aeb8f3fc9aef8d6048a5e8de7b04bf

      SHA512

      651b23ecca4a1f15dcdeab25b18bb980492798a5f1d578dd93a2e68a3b00098a1bf1c1cd0448f1aef0df219da05c5910b197f0e4242b6e7f5d77f472b45ac9af

    • memory/1232-8-0x0000000002180000-0x0000000002181000-memory.dmp

      Filesize

      4KB

    • memory/2140-0-0x0000000000400000-0x000000000047B000-memory.dmp

      Filesize

      492KB

    • memory/2140-1-0x0000000000220000-0x0000000000235000-memory.dmp

      Filesize

      84KB

    • memory/2140-2-0x0000000000400000-0x000000000047B000-memory.dmp

      Filesize

      492KB

    • memory/2140-22-0x0000000000400000-0x000000000047B000-memory.dmp

      Filesize

      492KB

    • memory/2140-18-0x0000000000480000-0x00000000004FB000-memory.dmp

      Filesize

      492KB

    • memory/2140-19-0x0000000000480000-0x00000000004FB000-memory.dmp

      Filesize

      492KB

    • memory/2820-24-0x0000000000400000-0x000000000047B000-memory.dmp

      Filesize

      492KB

    • memory/2820-27-0x0000000000400000-0x000000000047B000-memory.dmp

      Filesize

      492KB