Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/07/2024, 08:07

General

  • Target

    1a8a8317dc5e1ccdbaaf3daf71c98cfa_JaffaCakes118.exe

  • Size

    291KB

  • MD5

    1a8a8317dc5e1ccdbaaf3daf71c98cfa

  • SHA1

    62f34e384d67ccb881b07acd87043b8daf4d6192

  • SHA256

    482b23ea088028743f61ea43d0ef6a023967e4f9b0aa217d9876f7e704334027

  • SHA512

    003c50d78dbfea9520c075abcbef23f3ff934b0a4754d61bd67c14174582db578f2ad916bc5eba994c4701bfeefd038482f3ab6fbd19780348151b592a63b5de

  • SSDEEP

    6144:dB82uisefTj18WY7hY3pntmlii6bOPtS/0iG+1cDX:P8X4x8W8qZnvi+OU/59iDX

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a8a8317dc5e1ccdbaaf3daf71c98cfa_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a8a8317dc5e1ccdbaaf3daf71c98cfa_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bpk.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\bpk.exe" !psw=123
      2⤵
      • Executes dropped EXE
      PID:4920
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 476
        3⤵
        • Program crash
        PID:3260
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4920 -ip 4920
    1⤵
      PID:3084
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4048 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3164

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bpk.exe

              Filesize

              263KB

              MD5

              e4568c73e7f320c189d80733b8a50f29

              SHA1

              6816345486a36dd56d224e54740a7295da5130ce

              SHA256

              b6fdb3403f2d7fcd50076bb5e8c85cc4b0f9da8e5797b0ad98eb1237cba6cab6

              SHA512

              baee60cd5238ac7fb38fe53ed2e14b01bdb19cb1773d97c0ca2b618b36f3ac69e3642f89eb5079f7152d9b168ce988ca4a2cd95d25597f07013bdeec904d9f6a

            • memory/1184-0-0x0000000000400000-0x0000000000424000-memory.dmp

              Filesize

              144KB

            • memory/1184-3-0x0000000000400000-0x0000000000424000-memory.dmp

              Filesize

              144KB

            • memory/1184-14-0x0000000000400000-0x0000000000424000-memory.dmp

              Filesize

              144KB

            • memory/4920-10-0x0000000000400000-0x00000000004B0000-memory.dmp

              Filesize

              704KB

            • memory/4920-12-0x0000000000400000-0x00000000004B0000-memory.dmp

              Filesize

              704KB