Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2024 08:24

General

  • Target

    0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe

  • Size

    40KB

  • MD5

    0ec40b2681365bd39b2091def14251a8

  • SHA1

    264fe70ee801070323cfe15b151ef339d93dbe97

  • SHA256

    e97927210d963f1a5f88c0aa95ee48f05500bfe264283a3a21723ba1a5bc2ed7

  • SHA512

    07006959c665fbae2019597bf63ec0c8cd67e1f6dd0522763a740c084905e4788e6e562c336bf01071f2ac98ea3e29df5a3eebd89655cec2521d58e4089ed5d0

  • SSDEEP

    768:fmBBrMqC026lFdomGfTViOdYthvCsQP7fuXgJfp4NV7aLRJXMNqPevayzeDu:oj26LsdY7WP7xa77IRJX0qPevtl

Malware Config

Signatures

  • Drops file in Drivers directory 3 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\\rundll32.exe C:\Windows\system32\\killdll.dll killall
      2⤵
      • Drops file in Drivers directory
      • Event Triggered Execution: Image File Execution Options Injection
      • Loads dropped DLL
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2000
    • C:\Users\Admin\AppData\Local\Temp\~Frm.exe
      C:\Users\Admin\AppData\Local\Temp\~Frm.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:736
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2056
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\_undelme.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2176
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 552 -s 192
      2⤵
      • Program crash
      PID:908
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 552 -ip 552
    1⤵
      PID:2128

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_undelme.bat

      Filesize

      304B

      MD5

      2841914b2148366bf008c7ec4bd14e2a

      SHA1

      10b4f42a89f68513a1e6c4065136495858601994

      SHA256

      2c4c3c67532a118e49f84a822984e80bdbd7b0d38fb16f02e56103aa5186ab6e

      SHA512

      186f08d59127d9a542a9cf8382f5e04d431b3f5a1f50442dabde9d61bc3e85e3d624240d146de592fecb29b71f63c1b3f4bb7ca89346b43fc550be10b0006e5e

    • C:\Users\Admin\AppData\Local\Temp\tmp.tmp

      Filesize

      2KB

      MD5

      07e32319dc161756b87093d071b30149

      SHA1

      9772997199370c9dc699eec09a339615dc12b10f

      SHA256

      69f5763b79bf29bee934474420b06f4eca55fb5bc4d8111628accd0bc41b3e00

      SHA512

      05412536a89b40a6131c18d548cd94c64955152688802cde9c642be0f0780334f09e2656fa18832e553c42ed5e2f3738507e011b0b8531699dc54c04afcecc24

    • C:\Users\Admin\AppData\Local\Temp\~Frm.exe

      Filesize

      13KB

      MD5

      408e5c4dc14a52256c28cc03c299c735

      SHA1

      1c7a180e8fc27b7638ea593abf180fd1163ce410

      SHA256

      89b11a1ef0e78bbd9bde945f76950a406b9b06ab8947014f9b25d4cbcfa992bf

      SHA512

      617e57c0a2bd6c8d07a2e18e0a8710be02ff362ef6d9e1941f600f7b6cda40fe5fcea230e4e1aa37b22a2564200a45fa8855cd4ba5b91401670dcd051b2c11eb

    • C:\Windows\SysWOW64\killdll.dll

      Filesize

      50KB

      MD5

      812941602c371ab38e2ed75b3a6c7f28

      SHA1

      f62c7572eff74982378197bd89969b5d4d7a5acf

      SHA256

      66686d41387c06cecd715c35d14e4f45f37b96bc5d454dd9c1dcc3c48ab97924

      SHA512

      ce12b0889c37eb826ad8dd46ba6ef8e479a544bb016013701fcf3b7e32ddadb2eb38ad5d452905570d7dfdad89663914da911c41f2e1138d580f3da4788afc65

    • memory/552-0-0x0000000000400000-0x0000000000421000-memory.dmp

      Filesize

      132KB

    • memory/552-11-0x0000000000400000-0x0000000000421000-memory.dmp

      Filesize

      132KB

    • memory/2056-21-0x0000000010000000-0x0000000010011000-memory.dmp

      Filesize

      68KB

    • memory/2056-23-0x0000000010000000-0x0000000010011000-memory.dmp

      Filesize

      68KB