Analysis

  • max time kernel
    141s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2024 17:25

General

  • Target

    4124f08ada2997785165fe5dd79cbfd5_JaffaCakes118.exe

  • Size

    832KB

  • MD5

    4124f08ada2997785165fe5dd79cbfd5

  • SHA1

    46365c4b4c39f5c61bd836110a9611191202710f

  • SHA256

    ffaff723e0328f731900183d4deb969c80e8a16c8a0415f6868a3c443461b147

  • SHA512

    6d9906d4e711d8d8ac628f742f52f46d864a65f84376f22d3cecdb5cae82f38fa06f0f48f77657db04142acc5e1ec263de7aaf7d0fc381b5034adcccf46fb7b3

  • SSDEEP

    12288:7/eTy90H6keXex5ViA64mm1z5i1a0ZVJFk/oDAfLtso7lE+eI7wPT:Sy+6rXeHTP11saWFkwDAfLDlEww7

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4124f08ada2997785165fe5dd79cbfd5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4124f08ada2997785165fe5dd79cbfd5_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:400
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4052
      • C:\ProgramData\explorer.exe
        C:\ProgramData\explorer.exe
        3⤵
        • Executes dropped EXE
        PID:3308
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 12
          4⤵
          • Program crash
          PID:1292
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setup.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setup.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:904
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3308 -ip 3308
    1⤵
      PID:908

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\explorer.exe

      Filesize

      6KB

      MD5

      36c689700adbb227867e409938607270

      SHA1

      6123e236f73faa37600a60107a5b167980b83a61

      SHA256

      a2158014ecd471868954d0e97397f9df43e310c48d56fa0b5a6ef908dc654adf

      SHA512

      c75728ed30135032a6755e33b9034b98c871554c33a4b8ba1586e0b3282dbc65e3b61571d407365b24289dae2de56b514ef0db744f85e6648dc6432a33b85fef

    • C:\Users\Admin\AppData\Local\Temp\CFG9F.tmp

      Filesize

      125KB

      MD5

      c784f0df30f54b2ad6b9b76523eb8469

      SHA1

      f6f76566eb74aa2bb3625b51e4b02f2cc2b09f0c

      SHA256

      6f43a63a339af715cd6c8207de5032594941c66014bc753163ba5e67bce51892

      SHA512

      329d52c4c093d9bc30a51f4be79558ae23af34bcb58438b308c4e7e8db5d409e5dfc1baa8c6f1bd62ebb0bdfe38635d9e0300029b05c9701f1e461123fee7d5d

    • C:\Users\Admin\AppData\Local\Temp\CFGA0.tmp

      Filesize

      48KB

      MD5

      eef4df0d99bb7d081a5bab6f83771000

      SHA1

      be144194db6ba573bddd9adde8a573fb53521e6f

      SHA256

      74f37adb97e1c3230e0a9bea5bebcea7bc5a828b2b1e9d6824b86ee20d85b86d

      SHA512

      6b305408a8b5b2fc85bcafbad4405ebe34f7e4b019d8e52a1e565cb72cbfa6c122113f49e32905dd595fa5c2a86108e3a5f38003c89dd5543d08f6693c418595

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.exe

      Filesize

      344KB

      MD5

      7bcbd46e170308b8d3be9a1aa122b3b5

      SHA1

      29c85db9000f37cbd383dcd61b3ead179a47eae6

      SHA256

      ba63b127b8c31ccf7d1de12c913b1fc76812c421a35b0abfa12f2a5056670897

      SHA512

      29fe1d963870af59b818592dcb62a5395ade7a11270b9108a6e9baf06a0bb8a9a17bde4fa38e3cd97a1a3771dd981cb63203eb766006ed8666a3216a0afebf19

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setup.exe

      Filesize

      537KB

      MD5

      bca0f511295692ef4b0733c134329d6f

      SHA1

      2be7c3c25f0a11f920c125775dcf5aea5174a2b8

      SHA256

      b66139efad8e3bf6b21e19f4fe6a426c0cb0de1416c5b03284dd2fc2019bd2e6

      SHA512

      1a03c05254db0821bff09ef05d800ebb7d7d5c5f09dff7bec3b5be8d9db7e883b2bb99d69e1d5438d86536a9b606c46d6183fdf09a7c130137ce494386d08cba

    • memory/904-29-0x00000000743A0000-0x00000000743C5000-memory.dmp

      Filesize

      148KB

    • memory/904-17-0x0000000000400000-0x0000000000533000-memory.dmp

      Filesize

      1.2MB

    • memory/904-25-0x0000000074910000-0x00000000749C2000-memory.dmp

      Filesize

      712KB

    • memory/904-30-0x0000000000400000-0x0000000000533000-memory.dmp

      Filesize

      1.2MB

    • memory/904-31-0x0000000074910000-0x00000000749C2000-memory.dmp

      Filesize

      712KB

    • memory/904-37-0x0000000074910000-0x00000000749C2000-memory.dmp

      Filesize

      712KB

    • memory/904-59-0x0000000074910000-0x00000000749C2000-memory.dmp

      Filesize

      712KB

    • memory/4052-14-0x00000000743B0000-0x0000000074961000-memory.dmp

      Filesize

      5.7MB

    • memory/4052-8-0x00000000743B0000-0x0000000074961000-memory.dmp

      Filesize

      5.7MB

    • memory/4052-7-0x00000000743B2000-0x00000000743B3000-memory.dmp

      Filesize

      4KB

    • memory/4052-9-0x00000000743B0000-0x0000000074961000-memory.dmp

      Filesize

      5.7MB