Analysis

  • max time kernel
    153s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-04-2024 18:35

General

  • Target

    bfb7634d04e19d55bdffee5ff3f3bda0_JaffaCakes118.exe

  • Size

    285KB

  • MD5

    bfb7634d04e19d55bdffee5ff3f3bda0

  • SHA1

    e6b702c3eacb93d3e6615f41b3440b44c57bd63e

  • SHA256

    3d58d111ae5a63495a3c74a063b30011a25b828b417ae9a4373f3fd0d55d5925

  • SHA512

    3d309b496eecc1bda9fae766fee2f3ee6d183bda9821ed2b0b97372933d019f58a9a12e3b030bd6cbb1d15803098b44d5e153817aee08630767040a514d13d57

  • SSDEEP

    6144:T1db49+rEg024fpLZazEjvE/rbay19tSt4bO2BaDmeBJe/ZVMXTw:TjkArEN249AyE/rbaMct4bO2/n

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 13 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfb7634d04e19d55bdffee5ff3f3bda0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bfb7634d04e19d55bdffee5ff3f3bda0_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Program Files\Managemenot\Monitor\tcpscrex.exe
      "C:\Program Files\Managemenot\Monitor\tcpscrex.exe" 0.0.0.0
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      PID:4032
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3768 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4784

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Managemenot\Monitor\tcpscrex.exe

      Filesize

      285KB

      MD5

      d416a51e21097f342bf661f406f507b5

      SHA1

      71447c4e66568fb1432b86ee71a47db10b74c053

      SHA256

      6ed9ef2df10ed2f95eb2cfd62025c094d80c2e40d50decd7579fd99f9bda2207

      SHA512

      8763ef197ff1d82bad0bc44e6c042a8048e8feea2ec2b8e18b5ae7878fbcbf7c7fd8d24684eec2e87a24c6d2aa6877029f8b3fb885863f407ff047ca5fa5832f

    • memory/2220-18-0x0000000000400000-0x00000000004B4000-memory.dmp

      Filesize

      720KB

    • memory/2220-1-0x0000000000400000-0x00000000004B4000-memory.dmp

      Filesize

      720KB

    • memory/2220-0-0x0000000000400000-0x00000000004B4000-memory.dmp

      Filesize

      720KB

    • memory/4032-23-0x0000000000400000-0x00000000004B4000-memory.dmp

      Filesize

      720KB

    • memory/4032-19-0x0000000000400000-0x00000000004B4000-memory.dmp

      Filesize

      720KB

    • memory/4032-21-0x0000000000400000-0x00000000004B4000-memory.dmp

      Filesize

      720KB

    • memory/4032-22-0x0000000000400000-0x00000000004B4000-memory.dmp

      Filesize

      720KB

    • memory/4032-17-0x0000000000400000-0x00000000004B4000-memory.dmp

      Filesize

      720KB

    • memory/4032-24-0x0000000000400000-0x00000000004B4000-memory.dmp

      Filesize

      720KB

    • memory/4032-25-0x0000000000400000-0x00000000004B4000-memory.dmp

      Filesize

      720KB

    • memory/4032-26-0x0000000000400000-0x00000000004B4000-memory.dmp

      Filesize

      720KB

    • memory/4032-27-0x0000000000400000-0x00000000004B4000-memory.dmp

      Filesize

      720KB

    • memory/4032-28-0x0000000000400000-0x00000000004B4000-memory.dmp

      Filesize

      720KB

    • memory/4032-29-0x0000000000400000-0x00000000004B4000-memory.dmp

      Filesize

      720KB

    • memory/4032-30-0x0000000000400000-0x00000000004B4000-memory.dmp

      Filesize

      720KB