Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2024 00:19

General

  • Target

    824df7092b20f1bd801fe38738d2ad33_JaffaCakes118.exe

  • Size

    125KB

  • MD5

    824df7092b20f1bd801fe38738d2ad33

  • SHA1

    37926a7e699c177b20e43d310099f27c6b1ba556

  • SHA256

    bd94a193ea13e8c486e53a61548410b8d12f4fb8b437b5ef06c1fae3ba0f0881

  • SHA512

    e2dc3925f1a26ab0e2a890a4002d7ab1bd89f6828e067354729016dcdb3fc8f9c5d8747ce0ffdb3af619b121e696b77f0713929cecbbb1311f463b5b0029b892

  • SSDEEP

    3072:SzmoJlXno9G8IZIR94bscraENpQcywhWc4yU46l0cwh/F5:SmoDXog8IZI99WNIiW5yURl0cc

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\824df7092b20f1bd801fe38738d2ad33_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\824df7092b20f1bd801fe38738d2ad33_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\2.exe
      "C:\Windows\2.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:216
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 316
        3⤵
        • Program crash
        PID:1588
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 216 -ip 216
    1⤵
      PID:3432

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\2.exe

      Filesize

      109KB

      MD5

      3cb0dd1cce41d5d7509c1a7e7d891269

      SHA1

      f9aae498cc6e248052ceb5d565b8952d918a4f81

      SHA256

      3bb445d12409709760dd754969cd0bc953a9746ea960826d310ca7bac0ba370b

      SHA512

      57f81f409622cd95fac8e8c3f4113fdd626dc759bcfd8e84fa9540738c6a32066a01d69687a19d478600b2971e801a86d62e8ecc6c7ea658017adf482c7990ea

    • memory/216-8-0x0000000000400000-0x000000000044D000-memory.dmp

      Filesize

      308KB

    • memory/216-10-0x0000000000540000-0x00000000005C0000-memory.dmp

      Filesize

      512KB

    • memory/216-11-0x0000000000540000-0x00000000005C0000-memory.dmp

      Filesize

      512KB

    • memory/216-12-0x0000000000400000-0x000000000044D000-memory.dmp

      Filesize

      308KB

    • memory/2308-0-0x0000000000400000-0x0000000000421200-memory.dmp

      Filesize

      132KB

    • memory/2308-13-0x0000000000400000-0x0000000000421200-memory.dmp

      Filesize

      132KB