Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/05/2024, 20:57

General

  • Target

    81e58fca05353c9565ccb264ffecf13e_JaffaCakes118.exe

  • Size

    1.4MB

  • MD5

    81e58fca05353c9565ccb264ffecf13e

  • SHA1

    c745b95f0ccf927fa6e0457dfce17edf576081b9

  • SHA256

    2ed1adbbb00f4c015163ea0c133b556afe91b3d6be73b14a31eb38c5f2bf9d9e

  • SHA512

    e6813ac089daa16f3b5d9e1c42f845c5842e1c669c2047ca5425a445657d26f3b5de98e90a6159644051262d1e7a8dfc5a54c2baad76249ac0ddf9f2b839c37e

  • SSDEEP

    24576:p1k2uKRw5jaM7UZ+CJwdAFsc6NojPh7oCIB0ix1zX2oUsYzDrve5nubRy+5:r4KE2VXJwdSP6WjZMJT2zz+5nU5

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81e58fca05353c9565ccb264ffecf13e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\81e58fca05353c9565ccb264ffecf13e_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\pon.bat" "
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Users\Admin\AppData\Local\Temp\ariant.exe
        ariant.exe http://konik.ikwb.com/ponya.exe
        3⤵
        • Executes dropped EXE
        PID:1212
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 2 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:8
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 2 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4412

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\ariant.exe

          Filesize

          4.1MB

          MD5

          4f613f7487cfccb7ffc6c0f28215e71f

          SHA1

          74e62481e808d625e57978f48e6f3e44fa10888f

          SHA256

          acf2f13448527c75f33a7dbed120d492b327d6b022c39c3838266b5adcd86910

          SHA512

          e5cd9e2537639f89bf3868777db3e76a96f3e861b57fba887711793c443d456cd5ea60508a5a6bfd0b315acef13fffe064d2b68fd374e99aab925408bb5bb1f4

        • C:\Users\Admin\AppData\Local\Temp\pon.bat

          Filesize

          824B

          MD5

          f6097f2efd2a41d757129b1c764c51fd

          SHA1

          d2a65e4e95698b59303061eb108788396b4c9957

          SHA256

          f183c99f7581f6b5b0ef7c4c6bf99458369d2d9c0428bb7dfeb57ff983e0e6f6

          SHA512

          6655c6954e4f2af547acd2155db7a46a085fc1af051abb8663239a7f5cce1c4af09501814779d11d09e1db26f52961d5405fc837cecf73762fe549eee2162f71

        • memory/1212-12-0x0000000000400000-0x000000000081E000-memory.dmp

          Filesize

          4.1MB

        • memory/3596-0-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/3596-14-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB