Analysis

  • max time kernel
    69s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/03/2025, 07:22

General

  • Target

    JaffaCakes118_8a71a0b8a6336577edb2f3b859731802.exe

  • Size

    47KB

  • MD5

    8a71a0b8a6336577edb2f3b859731802

  • SHA1

    b06f83ff23705515c1b0eda30c5758ce7939fda6

  • SHA256

    0054d197aa97e397e40a525f3cde7bdbc5dfa72c898b46f8a0b8778958bc664e

  • SHA512

    5c3f3e94d119dcc9a6b76f2f1748b0ca1e369f4fd00291f6c13a5bf9a44a3bae43ba62b34a70d1037da8734169578eec8a62ec16dd3f4235cf207dbe98af2fd0

  • SSDEEP

    768:ZcpEK+ykB87ri5m5G5aDBMo52bgWvo7B4fcZzNk0ACacXf1umuo6dnpXw5l/bjPW:ZS9667QmcxgWOBE0NacP1u1HXCbjPDzG

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a71a0b8a6336577edb2f3b859731802.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a71a0b8a6336577edb2f3b859731802.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s C:\Windows\System32\fixja.dll
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      PID:4548
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 fixj4.dll , InstallMyDll
      2⤵
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:3200
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 375O540.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\375O540.bat

    Filesize

    2KB

    MD5

    a021e47f114e6ebad07d795de04254b4

    SHA1

    f5453c8e6661fe1596cae70d3977afe5d5dad331

    SHA256

    568f2f478e8184a5f6cc4b3c7fd149766aa236d098ef4bd082fb3b9151304001

    SHA512

    701094d783a421f37f86426214344347b8722ae2e119a66acd1489c9fb8305305a52c7061622985747e79fc01386cfa1f90cee39afc9c2f33000684dd86c700b

  • C:\Windows\SysWOW64\fixj4.dll

    Filesize

    108KB

    MD5

    4accdc42407488bcc135cac5ea67fdf9

    SHA1

    06ee83ab2d1a15eab4fcf330f9862b887e1ca2ce

    SHA256

    acf85cca32550e8b5a9737ded0573918b50eb75010151149560a67b90e4bbc37

    SHA512

    bbfd1f7fabf532957165b9bab6c8707ab52951cce7f4181c2bf089a5cb036639530b690f212816c8382bb847b920069cfd837e2042a4a3dacf16bc64fc2beb8f

  • C:\Windows\SysWOW64\fixja.dll

    Filesize

    40KB

    MD5

    b6743734105b63950fae9f6a40006332

    SHA1

    e3533f15460b722d4dc90f9b6080f0722409f74d

    SHA256

    9f75a79708bec05deec98f27338c7d85886638e7f58ba075a5ef8ffe5a820a10

    SHA512

    afa290ee917283f8c30edd21ad789cb610bc1a80a98b35ea9a2931d097eff57cf8ea7831af21dd0fd813964a2cabfc0b44608d10bf3298005234a19b0fa7c288

  • memory/3176-0-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/3176-8-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/3176-14-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB