Analysis

  • max time kernel
    144s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 06:13

General

  • Target

    eabd019ce78357ace1d2316a36397054_JaffaCakes118.exe

  • Size

    42KB

  • MD5

    eabd019ce78357ace1d2316a36397054

  • SHA1

    89c13864ae5f6fcc6d44149fa91affda7a97c45a

  • SHA256

    ddaa9f1e4d09add675e24eccf39deebc727aa9f45694ddef12aebe7b13ccd8ef

  • SHA512

    6d3d99b1a7fca1f5ad5c11ec9982d8af8a86ee1cef00c80bd6134ac3ef0b2014ac3a0e32b4587ab2592860a2f4950ac938c032fd6d7587c8b7c689c69b2ca871

  • SSDEEP

    768:NzdmXnsMXl5H0j84tsKTidJb8nMLGypq/W2fHv8hUkKDukCul3hcpJZPYJoE0k:NoXEj86sKs8nMXq/pfBkKDudQmp2

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eabd019ce78357ace1d2316a36397054_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eabd019ce78357ace1d2316a36397054_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Users\Admin\AppData\Local\Temp\AFDF.tmp
      "C:\Users\Admin\AppData\Local\Temp\AFDF.tmp" "C:\Users\Admin\AppData\Local\Temp\eabd019ce78357ace1d2316a36397054_JaffaCakes118.exe" "1880"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2428
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 shell32,Control_RunDLL "C:\Users\Admin\AppData\Local\360data\3c1ae2e8.z"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2376
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32 "C:\Users\Admin\AppData\Local\360data\foxgeve.dll",_RunAs@16
          4⤵
          • Loads dropped DLL
          • Access Token Manipulation: Create Process with Token
          • System Location Discovery: System Language Discovery
          PID:780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\360data\3c1ae2e8.z

    Filesize

    36KB

    MD5

    e7a15abfd05b2680906b47ea821ccb0e

    SHA1

    ab05f28bced342b3de0e6d509a22ad422dfdea2e

    SHA256

    d5a4e80b5b2c0c56d7a463d3a16fec532690396503f2d9f24f2e4c537184a82d

    SHA512

    a5de0e8f3b02c5e68f66bb5fae1c07b488f884876438845e74f89b6adea6ea3de547b3ca26b4686ba59a2d63d83ea2d649db2bcd3b45cac411d026c76eb456dd

  • \Users\Admin\AppData\Local\Temp\AFDF.tmp

    Filesize

    42KB

    MD5

    eabd019ce78357ace1d2316a36397054

    SHA1

    89c13864ae5f6fcc6d44149fa91affda7a97c45a

    SHA256

    ddaa9f1e4d09add675e24eccf39deebc727aa9f45694ddef12aebe7b13ccd8ef

    SHA512

    6d3d99b1a7fca1f5ad5c11ec9982d8af8a86ee1cef00c80bd6134ac3ef0b2014ac3a0e32b4587ab2592860a2f4950ac938c032fd6d7587c8b7c689c69b2ca871

  • memory/780-24-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/780-35-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/780-32-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/780-28-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/780-29-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/1880-10-0x0000000000220000-0x000000000022E000-memory.dmp

    Filesize

    56KB

  • memory/1880-9-0x0000000000220000-0x000000000022E000-memory.dmp

    Filesize

    56KB

  • memory/1880-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1880-37-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2376-18-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/2376-30-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/2428-11-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2428-38-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB