Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2024 00:48

General

  • Target

    9ee2d40217261f1bf12969677cb0a5b6_JaffaCakes118.exe

  • Size

    68KB

  • MD5

    9ee2d40217261f1bf12969677cb0a5b6

  • SHA1

    5e25b27899e42e99cdb2b147dae1d48850cc878f

  • SHA256

    b0b967f7c9262851732a938c9689d6928777a542a26a27ab34b25fc1ef8677cb

  • SHA512

    099372e858842afe69b7b3ca8aad74ed5835c2fe7ac967b0150aaae36acb5b4426d6afb52569af911308979318dcc2dcf605c215673058535e353b072c79a890

  • SSDEEP

    1536:x6RXs3kY2JwfO0t8HVtolv7xqCUbSVjFa4tbuWgUwo4km:4p8I4eu7eGVJa4BuJ8m

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 5 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ee2d40217261f1bf12969677cb0a5b6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9ee2d40217261f1bf12969677cb0a5b6_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Roaming\Sun\xcrpnzhj0.dll",RegisterDll
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer Phishing Filter
      • Modifies Internet Explorer Protected Mode
      • Modifies Internet Explorer Protected Mode Banner
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4508
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\9EE2D4~1.EXE >> NUL
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Sun\pwt

    Filesize

    9KB

    MD5

    0828e138015549c61d0f26be03c97513

    SHA1

    8b37b865251ccd2b085e25c7fcd40c34d688a55a

    SHA256

    0ccb4b662fff9f23afd510b35b41a4bad250e35ba2012ad7369bb09105ca5e7a

    SHA512

    07d5387ba8c6888aa27707eec83b1373e2c41430bf5e52a67ba8181c7ac7e68dcf2931a5fdefc474c7a608b1cf9d7e3ce86fb0d5143f30c64fb557bd36a3994f

  • C:\Users\Admin\AppData\Roaming\Sun\xcrpnzhj0.dll

    Filesize

    48KB

    MD5

    4f4fb4dc236b46688b4f38ba109572ce

    SHA1

    4ae311d32c78f4fb54e0442622966d40997f34b0

    SHA256

    e2c88bc909b635917a06af2bb41e073d2b2a850f1951b05c1f481acb5bfaa95c

    SHA512

    5ef6409e5bf94f5d7725d07aeaaf7c3cf0e51c860d1d2974eed0d547c968abc5226d9770eeb1566b81fb01d4e5145ae43861037cafb49581a610760e716436ab

  • memory/4508-4-0x00000000037C0000-0x00000000037E5000-memory.dmp

    Filesize

    148KB

  • memory/4508-16-0x00000000037C0000-0x00000000037E5000-memory.dmp

    Filesize

    148KB

  • memory/4508-17-0x00000000037C0000-0x00000000037E5000-memory.dmp

    Filesize

    148KB