Analysis

  • max time kernel
    94s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-07-2024 12:38

General

  • Target

    41b1a972205a513bad7d2968ad841452_JaffaCakes118.exe

  • Size

    200KB

  • MD5

    41b1a972205a513bad7d2968ad841452

  • SHA1

    fcf05750508beccecb4804627ae061d0f1062da2

  • SHA256

    d855def96303fe7aa3c65760d6583ad821ff75e38dcb3e880147132ef0ebefe5

  • SHA512

    fb581c63dab1d0d580c6bb0723e51f7666139d7deb87fb35185f8ed30f2326f433ead435ae5c02e52d8e6ff195fefe03212c0618fe9f7e12dab76f162b7d7dec

  • SSDEEP

    3072:z06hibes47Knd9KNx2gMRBvc457TkoWhZAybh4m5m:z06he3nnnMx2gcvx57YoWPr4mg

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41b1a972205a513bad7d2968ad841452_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\41b1a972205a513bad7d2968ad841452_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\a.exe
      "C:\a.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:696
      • C:\Documents and Settings\1.exe
        "C:\Documents and Settings\1.exe"
        3⤵
        • Executes dropped EXE
        PID:1104

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\1.exe

    Filesize

    7KB

    MD5

    ed15f2b4113204402c46a0e516165715

    SHA1

    c034ec5fe281494f933ed6bb312b9e607b1f9ff1

    SHA256

    a2ff51aed42c85af59e18d576095be46eb8b45e43ba97e70f86c4df99bc74deb

    SHA512

    413efb2c3f562bea358a1e4f34e6366216ff8eac7aa5e8cb346265fb7db7a31fba897f6d743d90becca261f318980ac0822ca3b4adfb34f892ebcd08fce4311c

  • C:\a.exe

    Filesize

    96KB

    MD5

    57dc599041e7caa1903cb728c24bdecf

    SHA1

    85a96ce06c1ed514f854c26d5e9cae3d01d06c02

    SHA256

    51c5917ddcaa159c4cad91a18f54d9bda8d8ca2072350d48e18c93c957229a7a

    SHA512

    70f592561929dbcf31c23b0a6fc43ef5173193ef09b6f56ada800dfd547221e88cc72dbe58cb3a47b5a7a062ef52c0fb1663ba45ca2a9bc69717e533469e88e6

  • memory/696-10-0x0000000000400000-0x0000000000437000-memory.dmp

    Filesize

    220KB

  • memory/696-23-0x0000000000400000-0x0000000000437000-memory.dmp

    Filesize

    220KB

  • memory/1168-0-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1168-12-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB