Analysis

  • max time kernel
    140s
  • max time network
    114s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16/04/2024, 10:27

General

  • Target

    f34ba60b238080ea1fc7886add2af429_JaffaCakes118.exe

  • Size

    912KB

  • MD5

    f34ba60b238080ea1fc7886add2af429

  • SHA1

    0949036b18e532a0dfc5f901e473e0fdafdae8cf

  • SHA256

    b047d7d30cf2a82a67bdd189b3a0acdab5960fc533f55621f5cff3791cd1fbf4

  • SHA512

    e85a777e97c80072f7b4c3d302b5be18dcece1faa8def27b1f68a7c6c1174ed68b07fda14842f1ff81ecbf0665cd6d85f7a3d83f7e6426ec5073ec02c8839b74

  • SSDEEP

    24576:x2/fEaOJ6FpHPItIkxQV6mBMgjkLR+xA9UbsTaG:xYhOJ6F9AakxQV5Slgx0asWG

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f34ba60b238080ea1fc7886add2af429_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f34ba60b238080ea1fc7886add2af429_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Windows\sempregiovane.exe
      "C:\Windows\sempregiovane.exe"
      2⤵
      • Executes dropped EXE
      PID:4172
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x408 0x410
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3132

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\sempregiovane.exe

          Filesize

          357KB

          MD5

          59aec2628f2b9113b5af66c9663eaf7a

          SHA1

          26d2fc1f21c42e361128b187c3ab150302f62180

          SHA256

          79fa868293799519407a5a3fbcf70eba7abc4532aa37b0ac10bbcf64a037cacd

          SHA512

          cc23a5020e61d120e69bb9d85070414d51dc9873b2c2b4f579be7d42e02f785180e7abc36dea168f9487eaa8abacd8054d8d82334b0f97d2d9e5bd95474b0b85

        • memory/2848-11-0x0000000000400000-0x0000000000466000-memory.dmp

          Filesize

          408KB

        • memory/2848-0-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/4172-18-0x0000000000400000-0x00000000004F9000-memory.dmp

          Filesize

          996KB

        • memory/4172-20-0x0000000000400000-0x00000000004F9000-memory.dmp

          Filesize

          996KB

        • memory/4172-13-0x0000000000400000-0x00000000004F9000-memory.dmp

          Filesize

          996KB

        • memory/4172-14-0x0000000000400000-0x00000000004F9000-memory.dmp

          Filesize

          996KB

        • memory/4172-15-0x0000000000400000-0x00000000004F9000-memory.dmp

          Filesize

          996KB

        • memory/4172-16-0x00000000006D0000-0x00000000006D1000-memory.dmp

          Filesize

          4KB

        • memory/4172-17-0x0000000000400000-0x00000000004F9000-memory.dmp

          Filesize

          996KB

        • memory/4172-10-0x0000000000400000-0x00000000004F9000-memory.dmp

          Filesize

          996KB

        • memory/4172-19-0x0000000000400000-0x00000000004F9000-memory.dmp

          Filesize

          996KB

        • memory/4172-12-0x00000000006D0000-0x00000000006D1000-memory.dmp

          Filesize

          4KB

        • memory/4172-21-0x0000000000400000-0x00000000004F9000-memory.dmp

          Filesize

          996KB

        • memory/4172-22-0x0000000000400000-0x00000000004F9000-memory.dmp

          Filesize

          996KB

        • memory/4172-23-0x0000000000400000-0x00000000004F9000-memory.dmp

          Filesize

          996KB

        • memory/4172-24-0x0000000000400000-0x00000000004F9000-memory.dmp

          Filesize

          996KB

        • memory/4172-25-0x0000000000400000-0x00000000004F9000-memory.dmp

          Filesize

          996KB

        • memory/4172-26-0x0000000000400000-0x00000000004F9000-memory.dmp

          Filesize

          996KB

        • memory/4172-27-0x0000000000400000-0x00000000004F9000-memory.dmp

          Filesize

          996KB

        • memory/4172-28-0x0000000000400000-0x00000000004F9000-memory.dmp

          Filesize

          996KB