Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2024 19:00

General

  • Target

    e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe

  • Size

    25KB

  • MD5

    e0d4ca435f309a39915bac8037342167

  • SHA1

    6a1af9961fa5311c560e49a2e1d5f341cceb2da8

  • SHA256

    1a9b0c801e13fac50472d4b6d7a29b8189ff0f39e90bd8e5fddf7fde0ec48e02

  • SHA512

    908de5cf14ddc9dc1f6d8ca0b0f25ed74641f6ee3517642f048fd7a728db12a1e99d007557e26b93b80fc2dcfc4fb4ba9861eae822d36cba21cac6a34b35d00b

  • SSDEEP

    384:9Ev7z9MWRO6xsTBPlkuevEUYMpI5wjPGUOAArBzqeJEcS/YmlOcH+qdbYnEfd:9eHWweXZeR6iPROZN/uTtrbIE1

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4784
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\E0D4CA~1.EXE >> NUL
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\755D0ED0.dll

    Filesize

    213KB

    MD5

    dd146f70b92ec8f1fb19a46c97c45c1c

    SHA1

    0de33db78cebb5ef7a9263b2bb17932936d81c8c

    SHA256

    6001b3452226fb2e60a043982024acbfe42cd8f8a195cb56edfe97834182aaca

    SHA512

    296acf06580698d67fd73548ebdc46d142f4ff43463ccf29b41734d56f29fe2291fb077a732b3d9fc6774ade295ecc4c4f61b966bb47c69232f3e6d004acd4b4

  • memory/4784-0-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4784-10-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB

  • memory/4784-11-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4784-13-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB