Analysis

  • max time kernel
    140s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 16:39

General

  • Target

    78d1163ca69c1ca733af6d174dbfb76f_JaffaCakes118.exe

  • Size

    12KB

  • MD5

    78d1163ca69c1ca733af6d174dbfb76f

  • SHA1

    521f728481f9b239bf6662e835406b41b5bfd869

  • SHA256

    db94a34d5d5237d32750d4d1d400261dfa869efb6a5d0161689a111f20b64460

  • SHA512

    1f3adb76e1703534734f2a3167b69edb01a03852a2ce0d3a08587c8614e1bcfc7557af2a9a7ddecd413c39b04018ddc4a7f3350ffd7e083ae8b87f811daf7558

  • SSDEEP

    192:p2giONq3VjJYtBUq5T3F+TKW75Ml1s21fIHL2vD9QN2WV2rrATOwyANRofAgEUz:AfYt7T3F+T5i1s21485QNhD6lAofK+bY

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78d1163ca69c1ca733af6d174dbfb76f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\78d1163ca69c1ca733af6d174dbfb76f_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4004
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wewt0.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\wewt0.bat

    Filesize

    302B

    MD5

    48de2a868ed3bac3836be8155056d814

    SHA1

    4b5057c2627533c269f5249cca67522b6f26cafb

    SHA256

    2cbd7f53541ac95c4b8fa23601988ffbb4a321d7e5f019a967d49c597d49b1cd

    SHA512

    889a42abfb3299c28bf6ca9d15969a4d71fef3e792ab86938c8a4de09874ede75a2da561094091aa2668fcb1ecdad374720e0ab255c661da9de0848270b1a634

  • memory/4004-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/4004-1-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/4004-3-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/4004-5-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/4004-11-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB