Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-07-2024 19:31

General

  • Target

    611a201b2c055dca0d15916bd60b6ab1_JaffaCakes118.exe

  • Size

    282KB

  • MD5

    611a201b2c055dca0d15916bd60b6ab1

  • SHA1

    b665fa95b797e91ccc8bdd1e2228fc5112cb27c3

  • SHA256

    69ef9064f92006a1beafec2f55f1f686dd9dafe4864ec8c5279384d78977086e

  • SHA512

    5c335d5855b3b3ba07d6e791be9d61dfbbcd8f719ac1cc614a5d914cca94dc2cf70fed07aff87726e9c33231529611b6b6a80ea21269c636a57fc3c3b61561ed

  • SSDEEP

    6144:ZLwSv3A6hlVbPG9usjTSKoXVOdgFyVbi2HtoQzb1pBVUjWO:ZMSY8lNPYHw85qWbUj3

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\611a201b2c055dca0d15916bd60b6ab1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\611a201b2c055dca0d15916bd60b6ab1_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Users\Admin\AppData\Local\Temp\qnpjwia.exe
      "C:\Users\Admin\AppData\Local\Temp\qnpjwia.exe"
      2⤵
      • Executes dropped EXE
      PID:1936
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 364
        3⤵
        • Program crash
        PID:1504
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1936 -ip 1936
    1⤵
      PID:4804

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\qnpjwia.exe

      Filesize

      117KB

      MD5

      d36d8859f9b974d49d4b837d373d1674

      SHA1

      b7e995a5e809b8beca970b189c460b66f3d99935

      SHA256

      45d0873050b62c11da8c090b835bc47edcdb35f50de40fa0c2387e1c1c4fcdad

      SHA512

      96a955d825fa175b10ba3d8e4bbc56252f8ec40d287b73b11fb2f2217d0866b3214e81ae6fc2db110799a352ed033fa5c38b8dfa92d5c1658b67ed070008c9ae

    • C:\Users\Admin\AppData\Local\Temp\ufzbpnc.tmp

      Filesize

      51KB

      MD5

      91a804e7b75d591f33cd58bf28c23f20

      SHA1

      182b6847f12f7193552bf05392b193643e21d085

      SHA256

      346aca2c18c86babaea64d15684bfac4ba601654dbc07cd9aac9e3e311024276

      SHA512

      062b6e4fbfcf51f6731537132a25f3a370260d6d6aedbba9f7d9271dfde63533e71ebdd9f5042170796fb491c40cfae543fe488f5b338b0be3669a747eb76cc4

    • memory/1936-17-0x0000000000400000-0x000000000043F000-memory.dmp

      Filesize

      252KB

    • memory/3936-7-0x0000000074EF0000-0x0000000074F14000-memory.dmp

      Filesize

      144KB

    • memory/3936-19-0x0000000074EF0000-0x0000000074F14000-memory.dmp

      Filesize

      144KB

    • memory/3936-20-0x0000000074EF0000-0x0000000074F14000-memory.dmp

      Filesize

      144KB