Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2024 21:30

General

  • Target

    3c1f7ab05ead26bfce419c2d9e6150ae_JaffaCakes118.exe

  • Size

    168KB

  • MD5

    3c1f7ab05ead26bfce419c2d9e6150ae

  • SHA1

    5885b97c0477f5a1d539b8d14dfed3f38b647967

  • SHA256

    5e436ed745bbb4cf09202e3b7d4473650072f112a41e8b24c5e3db0f6d563e93

  • SHA512

    555b8a1bf031592a58067cf2e687e244639f7138b9e617a46bdba4170bb2ff1f928539f369ebb3617147194da189570393fd39af3744bd175e7282d50561b07b

  • SSDEEP

    3072:CQFvHWYPM6jKn/+QC8iL/aLTll9ZP8Lcg+LUoFjnwt5jeZUHmHb:CyPM6jU/+TL/aLTl7ZP+cgFoFjn+QqHw

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c1f7ab05ead26bfce419c2d9e6150ae_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3c1f7ab05ead26bfce419c2d9e6150ae_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" "C:\Users\Admin\AppData\Local\Temp\3c1f7ab05ead26bfce419c2d9e6150ae_JaffaCakes118.exe"
      2⤵
        PID:316
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 628
        2⤵
        • Program crash
        PID:1388
      • C:\Users\Admin\AppData\Roaming\1.exe
        C:\Users\Admin\AppData\Roaming\1.exe
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4940
        • C:\Users\Admin\AppData\Roaming\F082ff.exe
          C:\Users\Admin\AppData\Roaming\F082ff.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:716
          • C:\Windows\SysWOW64\regsvr32.exe
            regsvr32 /s "C:\Windows\system32\mswinsck.ocx"
            4⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            PID:3504
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 3512 -ip 3512
      1⤵
        PID:5020

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\1.exe

        Filesize

        150KB

        MD5

        8ad6ae799a1b27224714b6289be38685

        SHA1

        ff7edddb54c294a3a7130ff65be7f7a60e26cbaf

        SHA256

        1dc353c3668f4053b8a268044bdcca9e9ab17d9289215be057ed4e4b1786ac6c

        SHA512

        c7995b8360156c5221e4aa432e68e92047439ba92a2fef9b8a2f8217d3e2fac36857721622ddfda22034f2d72d6fcb193db067c94fe7b881133a93ca60601593

      • C:\Users\Admin\AppData\Roaming\kernel33.dll

        Filesize

        625KB

        MD5

        358611b92e360a749054fdc7b6b076ea

        SHA1

        d6d2224161fee024ab3767a81ed57f7e57d0c1ce

        SHA256

        79782a87dfd093a0e4196d6f0aa4d46a55c0290f6145f5f8fa60e53c540f89b4

        SHA512

        0986c84ed52b42b3aeb96479032e188165d1fa1d5c7018e240b444e03eb6317365ea51fc0233263f7e97f099cd3ca3094ab0b177c0405816bc800b41f42523ad

      • C:\Windows\SysWOW64\mswinsck.ocx

        Filesize

        105KB

        MD5

        9484c04258830aa3c2f2a70eb041414c

        SHA1

        b242a4fb0e9dcf14cb51dc36027baff9a79cb823

        SHA256

        bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

        SHA512

        9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

      • C:\Windows\SysWOW64\zlib.dll

        Filesize

        27KB

        MD5

        200d52d81e9b4b05fa58ce5fbe511dba

        SHA1

        c0d809ee93816d87388ed4e7fd6fca93d70294d2

        SHA256

        d4fe89dc2e7775f4ef0dfc70ed6999b8f09635326e05e08a274d464d1814c617

        SHA512

        7b1df70d76855d65cf246051e7b9f7119720a695d41ace1eb00e45e93e6de80d083b953269166bdee7137dbd9f3e5681e36bb036f151cea383c10d82957f39c5

      • memory/716-48-0x0000000010000000-0x0000000010014000-memory.dmp

        Filesize

        80KB

      • memory/716-53-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/716-73-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/716-38-0x0000000010000000-0x0000000010014000-memory.dmp

        Filesize

        80KB

      • memory/716-39-0x0000000000650000-0x0000000000677000-memory.dmp

        Filesize

        156KB

      • memory/716-71-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/716-46-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/716-47-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/716-69-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/716-49-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/716-51-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/716-67-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/716-55-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/716-57-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/716-59-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/716-61-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/716-63-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/716-65-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/3512-0-0x0000000000400000-0x0000000000431000-memory.dmp

        Filesize

        196KB

      • memory/3512-21-0x0000000000400000-0x0000000000431000-memory.dmp

        Filesize

        196KB

      • memory/4940-30-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4940-17-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB