Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2024 23:59

General

  • Target

    3285450677e921b1b266bae9f1454838_JaffaCakes118.exe

  • Size

    133KB

  • MD5

    3285450677e921b1b266bae9f1454838

  • SHA1

    3770f2bda71a6e46b87b0d97f3dadc0726b741b8

  • SHA256

    0533b9330a60da8c7f8de8587ce3437d6b0f34c17c089bffe730d8e828279c80

  • SHA512

    a9cbf292510f2cff9ee280aa7dc7a4b6c52d90be7f12c8751027663d7dbc1d9ce7fb520272a0d24b840d56c2e38c18cce6fee94b4adbbdf2e1fce9396086abcd

  • SSDEEP

    3072:3gYRvksstTEq4Fn5f6J/cRLcfdcDjpg1P5SQRzI:3gAOt4q4l5f4cRofGB0gQFI

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3285450677e921b1b266bae9f1454838_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3285450677e921b1b266bae9f1454838_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysTem32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\strFileDestVar1.cpl"
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:4800
      • C:\Windows\system32\RunDll32.exe
        C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\strFileDestVar1.cpl"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4812
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\strFileDestVar1.cpl"
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Drops file in Windows directory
          PID:4448

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\strFileDestVar1.cpl

    Filesize

    72KB

    MD5

    b9fdc50bfc219a4e4eae9d0cc464acf7

    SHA1

    e77baea28ff4b791e129426ddf9874c26c9324be

    SHA256

    f4972961a1b003bf9d874cf29db74747f003e97aefc1999828bfe182448d67fb

    SHA512

    7aa253019930edba40eb6d8f83733fbdee85b29d9cc968228d2bbcf917e6c97b0ea4afd3d15f0a7c8e2fce462f7a04c175ae79b914690841dfe255969675a379

  • C:\Windows\inf\machinez.inf

    Filesize

    201B

    MD5

    4806b7053371b064ba6b06e747b33fc6

    SHA1

    07b98bad980b519407bcbb5438dfc2d0a10ab017

    SHA256

    07616898678c0081ce8b78d379473506e12217904531ab425219b148776e751e

    SHA512

    09be0bbe2a9613a3947c74a18e2ff8383c6466124ac5c7128e3ca46e2181f84696cb440e3b3d08d16cd8070ec3b60cbeb989ab5e5180d06f960565e843be4f44

  • memory/1080-0-0x0000000000010000-0x000000000004B000-memory.dmp

    Filesize

    236KB

  • memory/1080-2-0x0000000000010000-0x000000000004B000-memory.dmp

    Filesize

    236KB

  • memory/4448-16-0x0000000000010000-0x000000000005D000-memory.dmp

    Filesize

    308KB

  • memory/4448-19-0x0000000000010000-0x000000000005D000-memory.dmp

    Filesize

    308KB

  • memory/4800-5-0x0000000000010000-0x000000000005D000-memory.dmp

    Filesize

    308KB

  • memory/4800-7-0x0000000000010000-0x000000000005D000-memory.dmp

    Filesize

    308KB