Analysis

  • max time kernel
    136s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-09-2024 01:51

General

  • Target

    cdfc421d78794c2238c5d4d9a83c4486_JaffaCakes118.exe

  • Size

    2.5MB

  • MD5

    cdfc421d78794c2238c5d4d9a83c4486

  • SHA1

    df7e87b7e42a9927dbec803f3bd2e3121e90ad00

  • SHA256

    1048dc935e56622222c56b9afc9695fd83dd5ed9a567b2207e6e65ad71ec5254

  • SHA512

    00f238548be91c7daf75c4c6b9349ea17b1a214e5825f28a4e15b379a58fdb65d1e2a4887b0aac8db942521855935a0cd49e02c2535873f319734c8b87944c1b

  • SSDEEP

    49152:626OIzZTCw0Pelu8G5Uo7kUmutNPpJ6Qmub1F1ZMV:6hp90PeoVOoAqBcQDbNZA

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • ACProtect 1.3x - 1.4x DLL software 13 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 34 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cdfc421d78794c2238c5d4d9a83c4486_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cdfc421d78794c2238c5d4d9a83c4486_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\30C5EC43-9466-4E4B-8506-CBA5D217252C\ists.dll",CmdProc --Level --Supp 621 --Ver 186
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:4396
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\30C5EC43-9466-4E4B-8506-CBA5D217252C\ists.dll",CmdProc --Goo --Proc checkinstall --Supp 621 --Cid AFCE8548-98B6-A745-B060-D6A8404B13D8 --Tid UA-56838662-1
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2728
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\30C5EC43-9466-4E4B-8506-CBA5D217252C\ists.dll",CmdProc --Check --Supp 621 --Uid FB6E677BD2D1274A9AEFE694DA0595D3 --Ver 186 --Did 3464
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Maps connected drives based on registry
      • System Location Discovery: System Language Discovery
      PID:3728
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\30C5EC43-9466-4E4B-8506-CBA5D217252C\ists.dll",CmdProc --Goo --Proc startinstall --Supp 621 --Cid 7742EC8D-DF32-884A-8049-CB03D7D24FA5 --Tid UA-56838662-1
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

    Filesize

    717B

    MD5

    822467b728b7a66b081c91795373789a

    SHA1

    d8f2f02e1eef62485a9feffd59ce837511749865

    SHA256

    af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

    SHA512

    bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D421DA6A33EEB7EEDD51241895D7BE61

    Filesize

    504B

    MD5

    edb0a73bbfe616b662b9fd4f5fe6ff1e

    SHA1

    3da8828a5758c2a1396f798f3eced2168bbf40f8

    SHA256

    0b07cfe680938ef7d79181d2ec610e40aa5c185e6caf95bd17564ee849c4c42e

    SHA512

    2bc3131ac3e6fddfea3306828ad956680a06f8d1b63d9ab810e4d3d2994005b407f51ff76a4176acdcf8cdf9f109d17ef3f0dda193f4ab67c2c1ade20c2a5313

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

    Filesize

    192B

    MD5

    8d42c6da2c83a6359563e2420acf21d5

    SHA1

    6c681985c20fd830a57878356b88477f36c5193e

    SHA256

    c2c5326123afcce58152f572117eb1e958869a84daa697beb92e87cee7edc676

    SHA512

    83eb61c358187409d4f26d069c256795c8d11f4c6e5471d7c503a77a6b34d9ac10ecb24c2684d12fe370a80c66ff242c5d4d3736ddbe7b4741b42d9882cd3265

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D421DA6A33EEB7EEDD51241895D7BE61

    Filesize

    546B

    MD5

    4f08169260b6bccecfbb9a3fef40d037

    SHA1

    4a159e34826f497620768f8369cf6686a7e68420

    SHA256

    034f5363e41206f5a92c7d1425d6ad7e3a82f75c10196a81c9a71789d6f984c0

    SHA512

    bf243ce91205a1b8e37c59d74222b1002c07780b18d8c56f812451ae66c50e9734a6abbb57f7ac9296ecb8362d8dc5093614be3cdd64a42d85ce43ddd09e0f2e

  • C:\Users\Admin\AppData\Local\Temp\30C5EC43-9466-4E4B-8506-CBA5D217252C\ists.dll

    Filesize

    269KB

    MD5

    78bed877a9d9564205e98359650a9246

    SHA1

    e4bd50f48bdc9260e36bfd2731d8d85de162bfbc

    SHA256

    a2ec95353203228e798a685de97f04ac27cf9561907b559bf8f252c9425ee817

    SHA512

    267d2c9461432d8da70a65b64238680c30fe577f31e6960e9b32c9f55bf63ad0893164c521b0e3d6ec8dc21fcf206adc9f27529514960861c2fae928669138f4

  • C:\Users\Admin\AppData\Local\Temp\nsq7BF7.tmp\System.dll

    Filesize

    11KB

    MD5

    3e6bf00b3ac976122f982ae2aadb1c51

    SHA1

    caab188f7fdc84d3fdcb2922edeeb5ed576bd31d

    SHA256

    4ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe

    SHA512

    1286f05e6a7e6b691f6e479638e7179897598e171b52eb3a3dc0e830415251069d29416b6d1ffc6d7dce8da5625e1479be06db9b7179e7776659c5c1ad6aa706

  • C:\Users\Admin\AppData\Local\Temp\nsq7BF7.tmp\md5dll.dll

    Filesize

    6KB

    MD5

    7059f133ea2316b9e7e39094a52a8c34

    SHA1

    ee9f1487c8152d8c42fecf2efb8ed1db68395802

    SHA256

    32c3d36f38e7e8a8bafd4a53663203ef24a10431bda16af9e353c7d5d108610f

    SHA512

    9115986754a74d3084dd18018e757d3b281a2c2fde48c73b71dba882e13bd9b2ded0e6e7f45dc5b019e6d53d086090ccb06e18e6efeec091f655a128510cbe51

  • C:\Users\Admin\AppData\Local\Temp\nsq7BF7.tmp\nsDialogs.dll

    Filesize

    9KB

    MD5

    dbdbf4017ff91c9de328697b5fd2e10a

    SHA1

    b597a5e9a8a0b252770933feed51169b5060a09f

    SHA256

    be60a00f32924ccbe03f9914e33b8e1ad8c8a1ca442263a69896efba74925b36

    SHA512

    3befc15aab0a5dbe7fde96155b0499d385f2799b1a2d47ce04f37b5804006b1c6c4fff93d3cedb56a2a8172b23752b6f9dc6168cfce3596b91def3247836cf10

  • memory/1056-52-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-91-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-68-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-66-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-64-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-60-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-81-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-41-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-84-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-87-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-90-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-75-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-95-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-130-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-131-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-132-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-133-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-134-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-135-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-136-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB

  • memory/1056-137-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB