Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 09:35

General

  • Target

    f7b95748be0dcb35fd6e9082c3e758f4_JaffaCakes118.exe

  • Size

    1.5MB

  • MD5

    f7b95748be0dcb35fd6e9082c3e758f4

  • SHA1

    56056e7b42ce97cfff697bb8c912dab1d700c038

  • SHA256

    8223d57e113fdab4003cbdb87d78e399ed84c4b13a65c4790a36cdddc3484b48

  • SHA512

    9643c80d871208c0486635e742745399a6b9d30de33777de25e24c29da634e271c5b3bedcaf81e34888e6017afe1a40867bfee198a186a0c8b0d6329a6136f09

  • SSDEEP

    24576:pfBc0H7qvHHwvb7YccVlxUioAJje9E7+j+Y/qN5FzFRd2H/zzNt7Y6mQ6QUzGjpn:pf2G79v/xSHzBJ6WC+j2bpW+6Q4GIP

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7b95748be0dcb35fd6e9082c3e758f4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f7b95748be0dcb35fd6e9082c3e758f4_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Users\Admin\AppData\Local\Temp\Rapidshare Auto-Downloader v1.1.exe
      "C:\Users\Admin\AppData\Local\Temp\Rapidshare Auto-Downloader v1.1.exe"
      2⤵
      • Executes dropped EXE
      PID:1432
    • C:\Users\Admin\AppData\Local\Temp\MINE.exe
      "C:\Users\Admin\AppData\Local\Temp\MINE.exe"
      2⤵
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:1576
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4044 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3484

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MINE.exe
      Filesize

      1.4MB

      MD5

      9c0595fe4367e61e2e578ef6fa5e3d0f

      SHA1

      99a64947b86b69e2dda873076e18433a63338729

      SHA256

      60591d011a090da281ada86b6b9d505e7faa491ce23304b74f7e243a973d5714

      SHA512

      898712fa3192ccdfbb0346119357bada0839d58d095c18099ac839778b10eb13372618bf0ad0187b4a4526f95a6058bb5bbcd137046bbfb7ef19c60fa0417c85

    • C:\Users\Admin\AppData\Local\Temp\Rapidshare Auto-Downloader v1.1.exe
      Filesize

      76KB

      MD5

      9107c5b32cdddbde5f90651e763c0353

      SHA1

      f20da90385e3b6d05daa2f8dcbbd571305315255

      SHA256

      01f36bdf56a2f3a2fd7ad8eb4de378492039c554569080a664ef39dfa0a4354e

      SHA512

      9d2c1e62118395c9f9490daa2fb67cb557b26bfe9dd1a7cf6fecdb0e61f7355116e005b0830cbfaec5144006bd6a63c8963c556dd50dc46ca92898d732171834

    • memory/1432-25-0x0000000000C00000-0x0000000000C10000-memory.dmp
      Filesize

      64KB

    • memory/1432-26-0x00007FF9D5DD0000-0x00007FF9D6771000-memory.dmp
      Filesize

      9.6MB

    • memory/1432-37-0x0000000000C00000-0x0000000000C10000-memory.dmp
      Filesize

      64KB

    • memory/1432-35-0x0000000000C00000-0x0000000000C10000-memory.dmp
      Filesize

      64KB

    • memory/1432-36-0x0000000000C00000-0x0000000000C10000-memory.dmp
      Filesize

      64KB

    • memory/1432-24-0x00007FF9D5DD0000-0x00007FF9D6771000-memory.dmp
      Filesize

      9.6MB

    • memory/1432-34-0x00007FF9D5DD0000-0x00007FF9D6771000-memory.dmp
      Filesize

      9.6MB

    • memory/1432-31-0x0000000000C00000-0x0000000000C10000-memory.dmp
      Filesize

      64KB

    • memory/1432-27-0x000000001B9A0000-0x000000001BE6E000-memory.dmp
      Filesize

      4.8MB

    • memory/1432-28-0x000000001B420000-0x000000001B4BC000-memory.dmp
      Filesize

      624KB

    • memory/1432-29-0x0000000001010000-0x0000000001018000-memory.dmp
      Filesize

      32KB

    • memory/1432-30-0x0000000000C00000-0x0000000000C10000-memory.dmp
      Filesize

      64KB

    • memory/1572-21-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1572-0-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1576-23-0x0000000002430000-0x000000000252F000-memory.dmp
      Filesize

      1020KB

    • memory/1576-33-0x0000000002530000-0x0000000002531000-memory.dmp
      Filesize

      4KB

    • memory/1576-32-0x0000000000400000-0x00000000007D4000-memory.dmp
      Filesize

      3.8MB

    • memory/1576-22-0x0000000002530000-0x0000000002531000-memory.dmp
      Filesize

      4KB

    • memory/1576-20-0x0000000000400000-0x00000000007D4000-memory.dmp
      Filesize

      3.8MB