Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-07-2024 03:23

General

  • Target

    3785bf5aaf0d569feafcb95524065310_JaffaCakes118.exe

  • Size

    2.3MB

  • MD5

    3785bf5aaf0d569feafcb95524065310

  • SHA1

    73b44de602508ed824a303823bf8038c591bd2d5

  • SHA256

    f68b0a4144bccde0de22748573b63944731399f7dfd177cfcc879948ae67aefd

  • SHA512

    218d1471043f078ec6bf45493aa7b14e2c0cfac7d698eb94d400f46d5b8dd763a49d767382c4f73667d8b6ea5a6647728ad2f9b060f12a51519476924358b79f

  • SSDEEP

    49152:C8ze6dKC1muTGm4woezLyXRbvG+w8+zeeUDM:1hKC1m8AwogLWg8+AM

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3785bf5aaf0d569feafcb95524065310_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3785bf5aaf0d569feafcb95524065310_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\DiskTrix UltimateDefrag.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\DiskTrix UltimateDefrag.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\DiskTrix UltimateDefrag\40000050700002i\UDefrag.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\DiskTrix UltimateDefrag.exe

    Filesize

    2.5MB

    MD5

    8dd53b7971d765297a1edf5993807f0b

    SHA1

    a3c58d222c710c3126daf0607dbe3c550780a7a1

    SHA256

    9f0cb6725b0aea15fd27e6e6d8e9eb12b5c4f03bcc6e05c79dc2a45f9933eb9f

    SHA512

    415bd0761e84fb974574412384b38b6c8ecd3a78f7dc7fde1930583ac5569143cceb7d6222c45955012fbe9906bbf0380c8f8c3aa92b7ec9c11eee0f28954465

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\DiskTrix UltimateDefrag\40000050700002i\UDefrag.exe

    Filesize

    7KB

    MD5

    4d6943ba4c97bcd917a0859b11c319fb

    SHA1

    275554b3d17bea300b9a0ab05a37bc281e0d96f4

    SHA256

    bf414de86b92c7c68c7cfe28c1ed63a829177eaef7ae2f8db580514f610e26dd

    SHA512

    748b1090350a82b37aaf0da28dfa98e142ab28c07e21620907ca9bf4cedb05757ecdb74e99672351645c5fc2d3c06d72018ff55dfd0e570bf09ee1db9b7a0152

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\DiskTrix UltimateDefrag\Registry.rw.lck

    Filesize

    36B

    MD5

    ba84f28aed1570a0d51c6ab4090b5fea

    SHA1

    5c774ccefa8f1a5a22837bdca7a28d0f3958d8ef

    SHA256

    14d84edde7937fb20d6f2114cad12584290a5934ed29d60b58d798348e6ec74f

    SHA512

    2e58a692aeb9897e874731e663c45c8c92be6cf9ac53e199f1f101ba9887888e55c6717ef47d8ab400da1b82af1debb8a100a567836e9da121c2dd1daddc5080

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\DiskTrix UltimateDefrag\Registry.rw.tvr

    Filesize

    4KB

    MD5

    4ca350082ac8a8135124aed516af5721

    SHA1

    b64ce0f99d1c8b3ebf9dfbc337beb0e03b3a4546

    SHA256

    1f589592a73f77b3a9fdd1f247ac3a78685306eeac0d5939c9fbcb1213859f9d

    SHA512

    89180752f759f960de41a8e6976a057c39b05772407d1c567f001e8fb38c1373efcf97b85937cc061db5ac50d6251aaa925548bfd21456d7327a1e4c158a5906

  • memory/1216-82-0x0000000076A20000-0x0000000076A65000-memory.dmp

    Filesize

    276KB

  • memory/1216-44-0x0000000002B30000-0x0000000002CA1000-memory.dmp

    Filesize

    1.4MB

  • memory/1216-81-0x0000000077170000-0x0000000077253000-memory.dmp

    Filesize

    908KB

  • memory/1216-63-0x0000000077260000-0x0000000077400000-memory.dmp

    Filesize

    1.6MB

  • memory/1216-83-0x0000000075A20000-0x0000000075A26000-memory.dmp

    Filesize

    24KB

  • memory/1216-76-0x0000000000400000-0x0000000000907000-memory.dmp

    Filesize

    5.0MB

  • memory/1216-62-0x0000000077260000-0x0000000077261000-memory.dmp

    Filesize

    4KB

  • memory/1216-64-0x0000000077260000-0x0000000077400000-memory.dmp

    Filesize

    1.6MB

  • memory/1216-79-0x0000000076E00000-0x0000000076E7A000-memory.dmp

    Filesize

    488KB

  • memory/1216-78-0x00000000774B0000-0x00000000774D4000-memory.dmp

    Filesize

    144KB

  • memory/1216-65-0x0000000077260000-0x0000000077400000-memory.dmp

    Filesize

    1.6MB

  • memory/1216-38-0x0000000002B30000-0x0000000002CA1000-memory.dmp

    Filesize

    1.4MB

  • memory/1216-43-0x0000000002B30000-0x0000000002CA1000-memory.dmp

    Filesize

    1.4MB

  • memory/1216-80-0x00000000774E0000-0x0000000077A93000-memory.dmp

    Filesize

    5.7MB

  • memory/1216-45-0x0000000000400000-0x0000000000907000-memory.dmp

    Filesize

    5.0MB

  • memory/1216-46-0x0000000002B30000-0x0000000002CA1000-memory.dmp

    Filesize

    1.4MB

  • memory/1216-77-0x0000000077260000-0x0000000077400000-memory.dmp

    Filesize

    1.6MB

  • memory/1216-84-0x000000007FE40000-0x000000007FE50000-memory.dmp

    Filesize

    64KB

  • memory/1216-42-0x0000000002B30000-0x0000000002CA1000-memory.dmp

    Filesize

    1.4MB

  • memory/1216-41-0x0000000002B30000-0x0000000002CA1000-memory.dmp

    Filesize

    1.4MB

  • memory/1216-40-0x0000000002B30000-0x0000000002CA1000-memory.dmp

    Filesize

    1.4MB

  • memory/1216-39-0x0000000002B30000-0x0000000002CA1000-memory.dmp

    Filesize

    1.4MB

  • memory/1216-37-0x0000000002B30000-0x0000000002CA1000-memory.dmp

    Filesize

    1.4MB

  • memory/1216-51-0x000000007FE40000-0x000000007FE50000-memory.dmp

    Filesize

    64KB

  • memory/1216-52-0x0000000000400000-0x0000000000907000-memory.dmp

    Filesize

    5.0MB

  • memory/1216-50-0x0000000000400000-0x0000000000907000-memory.dmp

    Filesize

    5.0MB

  • memory/1652-75-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2732-33-0x0000000077B60000-0x0000000077B61000-memory.dmp

    Filesize

    4KB

  • memory/2732-34-0x000000007FE40000-0x000000007FE50000-memory.dmp

    Filesize

    64KB

  • memory/2732-13-0x0000000002BA0000-0x0000000002D11000-memory.dmp

    Filesize

    1.4MB

  • memory/2732-66-0x0000000002BA0000-0x0000000002D11000-memory.dmp

    Filesize

    1.4MB

  • memory/2732-68-0x00000000774B0000-0x00000000774D4000-memory.dmp

    Filesize

    144KB

  • memory/2732-67-0x0000000077260000-0x0000000077400000-memory.dmp

    Filesize

    1.6MB

  • memory/2732-69-0x0000000076E00000-0x0000000076E7A000-memory.dmp

    Filesize

    488KB

  • memory/2732-70-0x00000000774E0000-0x0000000077A93000-memory.dmp

    Filesize

    5.7MB

  • memory/2732-73-0x0000000075A20000-0x0000000075A26000-memory.dmp

    Filesize

    24KB

  • memory/2732-71-0x0000000077170000-0x0000000077253000-memory.dmp

    Filesize

    908KB

  • memory/2732-74-0x0000000000400000-0x0000000000907000-memory.dmp

    Filesize

    5.0MB

  • memory/2732-72-0x0000000076A20000-0x0000000076A65000-memory.dmp

    Filesize

    276KB

  • memory/2732-15-0x0000000000400000-0x0000000000907000-memory.dmp

    Filesize

    5.0MB

  • memory/2732-14-0x0000000002BA0000-0x0000000002D11000-memory.dmp

    Filesize

    1.4MB

  • memory/2732-17-0x0000000002BA0000-0x0000000002D11000-memory.dmp

    Filesize

    1.4MB

  • memory/2732-18-0x0000000002BA0000-0x0000000002D11000-memory.dmp

    Filesize

    1.4MB

  • memory/2732-23-0x0000000002BA0000-0x0000000002D11000-memory.dmp

    Filesize

    1.4MB

  • memory/2732-21-0x0000000002BA0000-0x0000000002D11000-memory.dmp

    Filesize

    1.4MB

  • memory/2732-19-0x0000000002BA0000-0x0000000002D11000-memory.dmp

    Filesize

    1.4MB

  • memory/2732-20-0x0000000002BA0000-0x0000000002D11000-memory.dmp

    Filesize

    1.4MB

  • memory/2732-16-0x0000000002BA0000-0x0000000002D11000-memory.dmp

    Filesize

    1.4MB

  • memory/2732-12-0x0000000002BA0000-0x0000000002D11000-memory.dmp

    Filesize

    1.4MB