Analysis

  • max time kernel
    149s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2024 19:54

General

  • Target

    5ca3f16021f308c9698481798878b4fa_JaffaCakes118.exe

  • Size

    42KB

  • MD5

    5ca3f16021f308c9698481798878b4fa

  • SHA1

    7bfb8f3591dd25cb450057b316c878f82840607f

  • SHA256

    7327d8a6011b4fe417c8232e3481688a27accd88cec9a4f217de9bcdbba8c0d0

  • SHA512

    38439251d46f851a7a23b16c039f536a5019768e9d7a26d0f379d3b8ca74361bbc66060b3b7c4470d9d364e0fd6283a080e00156a5568d152bfb91fecc602313

  • SSDEEP

    768:kf1Y9RRw/dUT6vurGd/pkUOyGAv+rCBsPGTWikRyyyxOJyyyylqD7Q:GY9jw/dUT62rGdiUOWWrC6P6Ts

Score
10/10

Malware Config

Signatures

  • Upatre

    Upatre is a generic malware downloader.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ca3f16021f308c9698481798878b4fa_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5ca3f16021f308c9698481798878b4fa_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4292
    • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
      "C:\Users\Admin\AppData\Local\Temp\szgfw.exe"
      2⤵
      • Executes dropped EXE
      PID:3732

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
    Filesize

    42KB

    MD5

    e3c0550e1c3d4dc52016727ca98b2643

    SHA1

    e9bc19e9d292350a6fc96d33e26a84d1df1db110

    SHA256

    b7cdf2933017562f4364907339d7583e814d87a6b3bbf49b5653543bad74a287

    SHA512

    10c1c79514f794317c6d0df99e48691e5ee87da847f30462f760af748f68b84f4ec891cf04892e5c40bf419c0965eb9e9692c5aca82b6448a494623de0bd6e9a

  • memory/3732-10-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4292-1-0x0000000000530000-0x0000000000531000-memory.dmp
    Filesize

    4KB

  • memory/4292-9-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB