Analysis

  • max time kernel
    141s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 03:44

General

  • Target

    381526bbbe65028438d6aac7751dee59_JaffaCakes118.exe

  • Size

    23.1MB

  • MD5

    381526bbbe65028438d6aac7751dee59

  • SHA1

    e3edd928fc3e5cfd3b1bb111e2bca4c78cadab21

  • SHA256

    daa6fc6a17e34e4858fbf4ea6192dcfabf883a291213d9965616567e9686410a

  • SHA512

    661c2df53506513eba470ad0cb24b034ef6a3ca85ef14f8a409cc56e0a46c8bf4040e7c995fd7cae6c16fd15eda23303830d4d004109951876a25747c7ec7514

  • SSDEEP

    393216:jVjSEv3Q23b//dPyH5ACQvUzO8SuMN1SWCgAmKp2KRWMnfIBnI9J6JD/tKTC3EBW:hd3bdqHqQCu44bmKQUWYIpI9JcsBox80

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\381526bbbe65028438d6aac7751dee59_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\381526bbbe65028438d6aac7751dee59_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1796762 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\381526bbbe65028438d6aac7751dee59_JaffaCakes118.exe" "__IRCT:0" "__IRTSS:24261784" "__IRSID:S-1-5-21-1337824034-2731376981-3755436523-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:3508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    1.3MB

    MD5

    cde4014bb822f2c0d39a9619e99630da

    SHA1

    0cc5bfc4b1c427c8e0c873d2219adf4d9a548fbc

    SHA256

    bebe27f3087ab6869564d88d9e5e3cdcfd9d0ab9038d54699a38fa89f98c2109

    SHA512

    66653188d6826a576bc36cafc5646bc065712a0e828766469254abc9a64c8ef0f6f090c865adaa060b3b07c19d4c4e2b28ebc3021f3d9599d2e1bbbd6a9a9090

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

    Filesize

    322KB

    MD5

    c3f5f4a1fb69b5889f0bbb313cf6017f

    SHA1

    e4f592cfbd62a3c3caf27177ccea5a77afa649bb

    SHA256

    769416fa7edf38e91a55f4f7163914ee4aad9c8c890ed641c300b73157acac45

    SHA512

    e17d3be36fd2ba892d945f3737ebffdefe6d476224ef3459b567579971559a048a886941f57ae671b3df32844f99575a14c72ef8c49c2d4b1e8352204ccc05ab

  • memory/3508-14-0x0000000000BD0000-0x0000000000FB7000-memory.dmp

    Filesize

    3.9MB

  • memory/3508-26-0x0000000000BD0000-0x0000000000FB7000-memory.dmp

    Filesize

    3.9MB