Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-10-2024 08:13

General

  • Target

    826bac4a36729fbd2cae710adcec5a60_JaffaCakes118.exe

  • Size

    2.3MB

  • MD5

    826bac4a36729fbd2cae710adcec5a60

  • SHA1

    4fca69b9ce3d2dd835d8b823300ca9a50c44cff0

  • SHA256

    ec28a2158a01b865d15a95805eee56100061a9c5ad7262c078668016a7ff374b

  • SHA512

    1fe2cfe5fdf92b448ada02e20c4737760e19d938d33f541d114dfd447510cc45648a641b994ab3dc91f3782d61a28a832f4574e7041e78461ec211926acbefc0

  • SSDEEP

    49152:diXNYl1dnAUV3cfxPa5aHHW1vo5R8qa2Vb/jyR2hwrT4AV14T6fjCgfP+R3AxDgz:did/b2INT6fh+RwKlsY

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\826bac4a36729fbd2cae710adcec5a60_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\826bac4a36729fbd2cae710adcec5a60_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /e:10000 /c "c:\temp\SETUPBAT.BAT"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4460
      • \??\c:\temp\install_flash_player_ax.exe
        c:\temp\install_flash_player_ax.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Users\Admin\AppData\Local\Temp\install_flash_player_ax.exe
          "C:\Users\Admin\AppData\Local\Temp\install_flash_player_ax.exe" {RemoveFile:c:\temp\install_flash_player_ax.exe}
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4136
      • \??\c:\temp\install_flash_player_web.exe
        c:\temp\install_flash_player_web.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1920
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1920 -s 400
          4⤵
          • Program crash
          PID:1416
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1920 -ip 1920
    1⤵
      PID:4456

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\60E31627FDA0A46932B0E5948949F2A5

      Filesize

      1KB

      MD5

      1ba25895dc793e6826cbe8d61ddd8293

      SHA1

      6387cc55cbe9f71ae41b2425192b900a1eb3a54f

      SHA256

      cc4c5c999ca59e5a62bc3ffe172a61f8cf13cc18c89fe48f628ff2a75bdc508a

      SHA512

      1ff9b34fdbeae98fa8b534ba12501eb6df983cc67ce4f8ffc4c1ff12631aa8ed36ff349c39a2186e0ac8d9809437106578a746eec3854b54fef38a3cc0adb957

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\62B5AF9BE9ADC1085C3C56EC07A82BF6

      Filesize

      73KB

      MD5

      a703cd922ea460e372f5a37e9ad67149

      SHA1

      bef81097e4bb0c99576b132e3604e63319187547

      SHA256

      5a467bb1f4c2d58886eca4eeb30587ec387f87055df6c8741ab8426c8eab3367

      SHA512

      3f3605c3f8f4256acf44f20e79edc2c885a75b3bc036dac7d3ba2c9e06a5e6a437c5611180fed52877cea045d6e9466c19a699f79396498f7fc130ecfe8286fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D47DBD2F9E3365FBBE008D71FB06716F_DBC0394482C86DF73874BFA8B90905A8

      Filesize

      5B

      MD5

      5bfa51f3a417b98e7443eca90fc94703

      SHA1

      8c015d80b8a23f780bdd215dc842b0f5551f63bd

      SHA256

      bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

      SHA512

      4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\60E31627FDA0A46932B0E5948949F2A5

      Filesize

      182B

      MD5

      ad960c563d2fcfc7cb64cc85862ee994

      SHA1

      eef74124b50fb67319b4aaf3811912a0ac182b2d

      SHA256

      376d86cbfb79bd6ceb328bddc1dd9c29b55e7d55daaeb6a8bef20669cf1b43c4

      SHA512

      ae9f92a4c9dadcd76b19ef187b31de97ef05527ffbc225059b69ebd2fc187b93cb0ad90b748cba475f269aa6d241ecb720c6832fd4b435eceab4bd4a120e229a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\62B5AF9BE9ADC1085C3C56EC07A82BF6

      Filesize

      212B

      MD5

      f09d8c605eac18137108e4c491490d4c

      SHA1

      2523988d5fd0a67870244e08a1d4e43bd678d6e7

      SHA256

      a2303a9c170742b9a18c7832db52ebbfd3aea492be4acece5f1970253b50bc5a

      SHA512

      94f08243ffcff6eb9deef9f03f5d93cef046f829e826e99d059820a41f45bc7e4a2cd3148e659dd28e9db9eacafa2eb818366aab2bcd91ccfb27589eb52bd6ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B8944BA8AD0EFDF0E01A43EF62BECD0_4069BD6CA0A97DCB6D4110B1A16AB213

      Filesize

      404B

      MD5

      1f75f37aaa2db92d6a14dc81c190a331

      SHA1

      ab85e3e709b7cacd710d918514811ccb3f865eee

      SHA256

      bde5306107cc305d7e99b79f4a2242559291b189b96832049e25b09a68838779

      SHA512

      7feb90dc981d4a34bab05bd9c2c3db3545a6441ce650ef47b9d9a2b74c6de0e359f2fdd8f501a0e2982f025a560551037ae94c7439909ba2d77c4bb4cc0bdebf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D47DBD2F9E3365FBBE008D71FB06716F_DBC0394482C86DF73874BFA8B90905A8

      Filesize

      404B

      MD5

      f98ad4039f8c331fb15e4baba50786f9

      SHA1

      eebc969b043d15e7e7bbd8f408f05585c5f9414b

      SHA256

      5aacc232c72f12e8ce3a69e824d3de79b31e12bc59a9a0f885a22878ff627a3d

      SHA512

      92b4541abf3303f9836d91a0bc40bf2b3d61ab5c0519ff535ecf0f682ca2fb96b44d0f1fbf39b2bfba16a47662e022f1f995f5d86a265a7cb57f46eb46f3a08f

    • C:\temp\install_flash_player_ax.exe

      Filesize

      966KB

      MD5

      fb16e53712cde8512080680c4452a1cf

      SHA1

      d7e94ddf4a0d83d22f88e8019ec1101e9baaeb3d

      SHA256

      12d17f14b6087f12cc3f7a0c119f1155d75d112d84ef62e6f57e1650edf7b224

      SHA512

      2e19792e2f95a0ed9b173dc53fdcd523af04df8fdab249febdd8ccfd91e16e10af3131fea0440badff7cc86cc783aa7dfeac3d1b11de1adef9ed7af9a8452fbf

    • \??\c:\temp\SETUPBAT.BAT

      Filesize

      1KB

      MD5

      1e1dced00287a9e384bbbbe5f98aec8d

      SHA1

      8414c5fec1e0e112eb24b6ad7ff50c1f56753cad

      SHA256

      69bb06d604f6c96d2718388da6a26a7a9e12f3ccf7420cd2c65f78939c652340

      SHA512

      266ca049a922e3135ffdd58a120b6de0feb882c082cc738d53e8a24ec87e24012c08c52e2b1eb84caeb461e62ab342bd006c72ed202104fcef21307ea17583d7

    • \??\c:\temp\install_flash_player_web.exe

      Filesize

      540KB

      MD5

      ac9882ce10dcc80305edea31946f116e

      SHA1

      9731d9d6fcab4918c9e28c73bb3933d0334a2914

      SHA256

      91575fcb5fbd0b89f821d7828a498543bbc0c189b0f733aef39dbd4552f83c27

      SHA512

      e6f6cd00bf82189af22a36dbb2af3a3961c9c55b7c662255556240330f886690714454bd4b8733fb8d4a5d928401d27d5ba7ee86d42a8f5a2fad11b9b72cbdfb

    • memory/1636-47-0x0000000000630000-0x00000000006AA000-memory.dmp

      Filesize

      488KB

    • memory/1636-14-0x0000000000630000-0x00000000006AA000-memory.dmp

      Filesize

      488KB

    • memory/4136-44-0x0000000000D40000-0x0000000000DBA000-memory.dmp

      Filesize

      488KB

    • memory/4136-116-0x0000000000D40000-0x0000000000DBA000-memory.dmp

      Filesize

      488KB