Analysis

  • max time kernel
    134s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/08/2024, 18:39

General

  • Target

    a7c75ee1cfc5db94205d58ff4a1d41a4_JaffaCakes118.exe

  • Size

    306KB

  • MD5

    a7c75ee1cfc5db94205d58ff4a1d41a4

  • SHA1

    c3d69d118d9c9f5466ab7ba545640724e87e66d0

  • SHA256

    91321c2f5d78390157596e7295dfcd5a8e84aba1764747c2616db1d3da7eb6f0

  • SHA512

    72b021290c5aee3151045c9eeca5b9ea37dfb97681a23eaa709fb84e86d974994767c370f2102287bad2b3099d5f2e7ca1546d3a26c3c632add41622a1e649e3

  • SSDEEP

    6144:XGhhB6SqMLF1nUujYJToOwBo1Nl9pGwVHKUYWo6tSXCzw9G:WQSqMh1HKoO4ozjpG4KW1Syz

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7c75ee1cfc5db94205d58ff4a1d41a4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a7c75ee1cfc5db94205d58ff4a1d41a4_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4108
    • C:\Users\Admin\AppData\Local\Temp\test.exe
      "C:\Users\Admin\AppData\Local\Temp\test.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        C:\Users\Admin\AppData\Local\Temp\test.exe
        3⤵
        • Executes dropped EXE
        PID:4700
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 12
          4⤵
          • Program crash
          PID:1388
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4700 -ip 4700
    1⤵
      PID:1664

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\test.exe

            Filesize

            283KB

            MD5

            062f9e67bde3c4cc69c46b08486ffbf7

            SHA1

            12f10b870415f7ccfe9edb7d03ee293c8df7bc24

            SHA256

            3c5643afbd5805b05b973fb7687295c04535cccf6bf3ab335b0355b4ad0a74ea

            SHA512

            66a62e547520ddd8bb47b1898d0ff2a925127195043aab2057aacdd2dc9a96fcaf4290d0016106ce00ae9a564e7ca5a2a581a9a68d55dc8c3fc17dcb060bdd3a

          • memory/4700-11-0x0000000000400000-0x000000000040F000-memory.dmp

            Filesize

            60KB