Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-08-2024 13:32

General

  • Target

    8a8d6f37b90ddd8f755bc10c55a3840a_JaffaCakes118.exe

  • Size

    120KB

  • MD5

    8a8d6f37b90ddd8f755bc10c55a3840a

  • SHA1

    7285288c20fea8d688557926be16dde242b458f2

  • SHA256

    804f3ad5a4df1b40b3aad56c3045034c7cdd5e01c2eb0df7716bbc6bcd339901

  • SHA512

    ecc8d386fba62ad624e271ad55252fb7112bcccaeccee11df684153176664d4ad16874bda637a8f15cbf75398a2d98d80ff82c15d84c3a4c9370d6faadce1460

  • SSDEEP

    1536:vk1E+9JWdkgXCKw1NoDb6oBWBP+3QLrYdFDVzKJM2Ndj3KXqhRxP:vk1dJ8JXG1W00aJBvjnbV

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a8d6f37b90ddd8f755bc10c55a3840a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8a8d6f37b90ddd8f755bc10c55a3840a_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /q /c "C:\Users\Admin\AppData\Local\Temp\Ewb..bat" > nul 2> nul
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Ewb..bat

    Filesize

    238B

    MD5

    cf88bd2dc01baf111cb6d746bf5d6bd1

    SHA1

    53047c04e2000a9954fe2d60e34bc3b47f95ca07

    SHA256

    4864c56d54a098ea466819803357f903c863db4180537d2b594a501778f813f9

    SHA512

    28527999cfb94428e8d2942b8e2620c3dae63f8f402d9f3f605456ab959fa9843a863caf1491513fc915188d66a4261c9d220c1df9080439bcb3b80059a84d79

  • memory/3456-0-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/3456-1-0x0000000000560000-0x0000000000561000-memory.dmp

    Filesize

    4KB

  • memory/3456-2-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/3456-3-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/3456-5-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB