Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2024 07:05

General

  • Target

    6da0c76ea7af5ca29fe01bdbc56805db_JaffaCakes118.exe

  • Size

    2.4MB

  • MD5

    6da0c76ea7af5ca29fe01bdbc56805db

  • SHA1

    1e9a11e486974d3a43762f7f7fdfed078d2fcb96

  • SHA256

    a51e9efeb09e06ebd00baaa79f3914be43eeddc296e333320cf45cb99f462c7b

  • SHA512

    6f57a622a4e86040e1f11cb0c22de9885ddb98f5971fa0046d56bfa40ec89083b97e30ad5a40a0fc1e6dd9969158345a4606281a243047bb6d8288a355899cd9

  • SSDEEP

    49152:RHPekUdp6rwcEz4A52LBSkjaaPxVKLnCgxkPqhiXjo84WE+b:RvekNrwcE8AwlSkeapVKLYhEgE+

Malware Config

Signatures

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6da0c76ea7af5ca29fe01bdbc56805db_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6da0c76ea7af5ca29fe01bdbc56805db_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    PID:4928
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 1540
      2⤵
      • Program crash
      PID:3356
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 1648
      2⤵
      • Program crash
      PID:3628
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 4928 -ip 4928
    1⤵
      PID:4348
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4928 -ip 4928
      1⤵
        PID:948

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4928-0-0x0000000000400000-0x000000000094C000-memory.dmp

        Filesize

        5.3MB

      • memory/4928-1-0x00000000006E8000-0x00000000006E9000-memory.dmp

        Filesize

        4KB

      • memory/4928-2-0x0000000000400000-0x000000000094C000-memory.dmp

        Filesize

        5.3MB

      • memory/4928-10-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-9-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-8-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-6-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-44-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-51-0x0000000000400000-0x000000000094C000-memory.dmp

        Filesize

        5.3MB

      • memory/4928-50-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-48-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-46-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-42-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-40-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-39-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-36-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-34-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-32-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-30-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-29-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-27-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-24-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-22-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-20-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-18-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-17-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-14-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-12-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-7-0x0000000010000000-0x000000001003D000-memory.dmp

        Filesize

        244KB

      • memory/4928-52-0x0000000000400000-0x000000000094C000-memory.dmp

        Filesize

        5.3MB

      • memory/4928-53-0x0000000000400000-0x000000000094C000-memory.dmp

        Filesize

        5.3MB

      • memory/4928-54-0x0000000000400000-0x000000000094C000-memory.dmp

        Filesize

        5.3MB