Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2024 23:46

General

  • Target

    6078f84580b42e7c4de9861fd3f4f015_JaffaCakes118.exe

  • Size

    31KB

  • MD5

    6078f84580b42e7c4de9861fd3f4f015

  • SHA1

    68fa17a615ccba69f1ab9e0cfc079de0ed49b469

  • SHA256

    da3e45f7337f4b96a47e6d4eca7949148dc277d8235dfa146afed93c5eeef4ce

  • SHA512

    67757088a6c9711e4a3440ee9ffb05400a09e05f2c59b26e346dd4760e0bf708a0589b788d2aa47e946f87beb46c249bf00f1fc5ba0ed318fe2bd30a4e43ecb2

  • SSDEEP

    384:z9FM9K1ieoMYu5wv3aNgX3crQdtdPfibHu/Vke226jbOIuduYQ5nAg+3kFkEXjGt:zMEbojvfGOtqHu902Ldu7AgUkFkEXXK7

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p
    1⤵
      PID:792
    • C:\Users\Admin\AppData\Local\Temp\6078f84580b42e7c4de9861fd3f4f015_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6078f84580b42e7c4de9861fd3f4f015_JaffaCakes118.exe"
      1⤵
      • Checks computer location settings
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2060
      • C:\Windows\SysWOW64\jfw.exe
        "C:\Windows\system32\jfw.exe"
        2⤵
        • Executes dropped EXE
        PID:2140
      • C:\Windows\SysWOW64\jlog.exe
        "C:\Windows\system32\jlog.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1612

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\jfw.exe

      Filesize

      10KB

      MD5

      536f3c5fe11e459e4116084dbcb4151b

      SHA1

      c88c0228a3faae837dd73a93833c6935d18fff87

      SHA256

      6285b95f962f4f074f89c887691fddc163c3983f69cd8129c1317d6bebe8a3b9

      SHA512

      1d9ce61fef8244275a6db7e89846aa0662098d26ea16d27745782f59285925be40ae11ad8364838b1adbe31d90299eb27a8e43b651a62da43632d4a78ff438b0

    • C:\Windows\SysWOW64\jlog.exe

      Filesize

      14KB

      MD5

      f2014966831b0acbade0520101e8a963

      SHA1

      ea95218af53259c0f652ca1738ec0e2b3a7337e0

      SHA256

      aa1d390779d8ba8c994fd82111fab7409c1320d1cb5d55d9b23ddd6619ab40c9

      SHA512

      b45396dd99acc180657d15ce746bf22ae3c568e61f96a185e2542353e09d844739418ba5e275d415a6bb6b60cd717ddcf611ffddb14e679b702b4b1c03b5bb32

    • memory/1612-16-0x0000000000400000-0x000000000040C000-memory.dmp

      Filesize

      48KB

    • memory/1612-22-0x0000000000400000-0x000000000040C000-memory.dmp

      Filesize

      48KB

    • memory/2060-23-0x0000000000400000-0x0000000000400A00-memory.dmp

      Filesize

      2KB

    • memory/2140-14-0x0000000000400000-0x000000000040A000-memory.dmp

      Filesize

      40KB

    • memory/2140-19-0x0000000000400000-0x000000000040A000-memory.dmp

      Filesize

      40KB