Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-10-2024 09:47

General

  • Target

    56c198e3b7e0289d33a03e0dc743562e_JaffaCakes118.exe

  • Size

    714KB

  • MD5

    56c198e3b7e0289d33a03e0dc743562e

  • SHA1

    73f9d83da2fd57262a4a9eea26352920162e67c0

  • SHA256

    7bb8d5637f4d94959d38d54f4d8eec1bc7ed3c3fb436d52531eadf56bd775bf3

  • SHA512

    2954d2cbd8596f7d10e0fdb024557e623324b9ba2ea6c2d363db2c2bf2851685b374f3c0fa24da4c5f16dd108a131d17110921cea764d17fc4aa5b84a8492a61

  • SSDEEP

    12288:3vmTfBj+4sqM5U6kgI9AEcO2J146QcXH16Rt/FN3h7IVdgkALYvDgeaRIBETv:3v2+3qh6kginKJh1XcRtjh7InfvDVZBq

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56c198e3b7e0289d33a03e0dc743562e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\56c198e3b7e0289d33a03e0dc743562e_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:972
    • C:\Windows\SysWOW64\Fcrzivoss.exe
      C:\Windows\system32\Fcrzivoss.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3152
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3152 CREDAT:17410 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:5040
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c c:\del_fiovme.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DQ67RYHS\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\E_4\Exmlrpc.fne

    Filesize

    72KB

    MD5

    f79ee77a4f30401507e6f54a61598f58

    SHA1

    7f3ef4945f621ed2880ff5a10a126957b2011a17

    SHA256

    cf8e29720823eb114fbc3018569a7296ed3e6fcd6c4897f50c5c6e0e98d0b3f8

    SHA512

    26ccde784b06c46f60fb5a105c806c4d9dc1497fd79d39728fbcfa869d470ca2ba018b0665f3cbc05019fb0766dac2eb1084a6fdce2f9aaaae881beb09dd3739

  • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

    Filesize

    112KB

    MD5

    6d4b2e73f6f8ecff02f19f7e8ef9a8c7

    SHA1

    09c32ca167136a17fd69df8c525ea5ffeca6c534

    SHA256

    fe5783e64aa70fac10c2e42d460732d9770534357329d8bc78576557c165f040

    SHA512

    2fd7a95cb632e9c4ac6b34e5b6b875aae94e73cd4b1f213e78f46dadab4846227a030776461bca08f9d75a1d61a0d45427f7b0c8b71406b7debc14db04b2ce04

  • C:\Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

    Filesize

    405KB

    MD5

    dfbee911389a5fd0b51a6adf9b4ede84

    SHA1

    d16b17e95d4a26e9fd9218cfa437ba38f01de5be

    SHA256

    a94f68ed336071708f0891baa692aae8853c59ea455a36e271ded8f37e35f7fe

    SHA512

    9e1df3f615d91f2c758dada9f714c24ebe01236734ccf2fa481c1f70f6ad55218dbb830989fb309e3ce2c43a8af0f8871f785365f631caaa601a8733cb13df95

  • C:\Windows\SysWOW64\Fcrzivoss.exe

    Filesize

    714KB

    MD5

    56c198e3b7e0289d33a03e0dc743562e

    SHA1

    73f9d83da2fd57262a4a9eea26352920162e67c0

    SHA256

    7bb8d5637f4d94959d38d54f4d8eec1bc7ed3c3fb436d52531eadf56bd775bf3

    SHA512

    2954d2cbd8596f7d10e0fdb024557e623324b9ba2ea6c2d363db2c2bf2851685b374f3c0fa24da4c5f16dd108a131d17110921cea764d17fc4aa5b84a8492a61

  • \??\c:\del_fiovme.bat

    Filesize

    235B

    MD5

    f71af90b3462bbd479cb871fad4eaa29

    SHA1

    b1465e0c12b3e32a30f3d58e1f7377a187884000

    SHA256

    9bfa7ef8d3da82f39a8144ce94518385764fed7ac6b7ef3143b15a970af6c89b

    SHA512

    a3320774dd1ac5fbcced81304e2115d9fe3ffe9f5c203a528a4d7876be884e758aa2f1d4a89f1db7c8c3f31ca8569e3ce5a7464bd3291c898fe05e064f0b747b

  • memory/972-38-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/972-0-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/972-39-0x0000000010000000-0x0000000010128000-memory.dmp

    Filesize

    1.2MB

  • memory/972-11-0x00000000022C0000-0x00000000022DE000-memory.dmp

    Filesize

    120KB

  • memory/972-5-0x0000000010000000-0x0000000010128000-memory.dmp

    Filesize

    1.2MB

  • memory/2876-25-0x0000000010000000-0x0000000010128000-memory.dmp

    Filesize

    1.2MB

  • memory/2876-33-0x0000000002640000-0x000000000265E000-memory.dmp

    Filesize

    120KB

  • memory/2876-50-0x0000000010000000-0x0000000010128000-memory.dmp

    Filesize

    1.2MB

  • memory/2876-51-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB