Analysis

  • max time kernel
    132s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/08/2024, 14:26

General

  • Target

    b3d328bded51430a1635f31a202ea5d9_JaffaCakes118.exe

  • Size

    212KB

  • MD5

    b3d328bded51430a1635f31a202ea5d9

  • SHA1

    001eb9084c9073ef4c36b2531b7b6e58e9f8a598

  • SHA256

    912419985217067f1a392e7e58bee4db0b2215fc3144dbc23c13fad1b5c4614a

  • SHA512

    bd8f07ac6c13fc0f410f0835dfb4c27663542940f9b822afa80426125f0ef73f43171c6cffab5f8329ca81e90d5081ee1d92d5a087fd4cbca86cf442f8be3f6d

  • SSDEEP

    6144:EAEkK6rmEnOwO6esxm1XwY7XEjZufoKEy:7T3rnOwO8xm1XPX8qwy

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 6 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3d328bded51430a1635f31a202ea5d9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b3d328bded51430a1635f31a202ea5d9_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\Xpatua.exe
      C:\Windows\Xpatua.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      PID:2028
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 816
        3⤵
        • Program crash
        PID:131268
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2028 -ip 2028
    1⤵
      PID:131244

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\Tasks\{62C40AA6-4406-467a-A5A5-DFDF1B559B7A}.job

            Filesize

            390B

            MD5

            fba65bb424e59b8d02e66f537b14b684

            SHA1

            7cc0269eb8076b7dd1203bb2066424dc1c9ea9a1

            SHA256

            96721fd1a8e32a1fdb423f99117fad94f0b2b05dd03dae41dd7332c377b3ff59

            SHA512

            0f2223745ff20cda440d7eb33bc5af6743155193cafd65c605a286ebd3a7bd339d21e0b8161489e63aa469a9113a625e8e21c6ff31892b29ee149e66028ca30a

          • C:\Windows\Xpatua.exe

            Filesize

            212KB

            MD5

            b3d328bded51430a1635f31a202ea5d9

            SHA1

            001eb9084c9073ef4c36b2531b7b6e58e9f8a598

            SHA256

            912419985217067f1a392e7e58bee4db0b2215fc3144dbc23c13fad1b5c4614a

            SHA512

            bd8f07ac6c13fc0f410f0835dfb4c27663542940f9b822afa80426125f0ef73f43171c6cffab5f8329ca81e90d5081ee1d92d5a087fd4cbca86cf442f8be3f6d

          • memory/1608-3-0x0000000000400000-0x000000000047F000-memory.dmp

            Filesize

            508KB

          • memory/1608-0-0x0000000000400000-0x000000000047F000-memory.dmp

            Filesize

            508KB

          • memory/1608-6-0x0000000000400000-0x000000000043A000-memory.dmp

            Filesize

            232KB

          • memory/1608-2-0x0000000000610000-0x0000000000611000-memory.dmp

            Filesize

            4KB

          • memory/1608-1-0x0000000000401000-0x0000000000402000-memory.dmp

            Filesize

            4KB

          • memory/1608-4204-0x0000000000400000-0x000000000047F000-memory.dmp

            Filesize

            508KB

          • memory/1608-9990-0x0000000000401000-0x0000000000402000-memory.dmp

            Filesize

            4KB

          • memory/1608-20571-0x0000000000400000-0x000000000047F000-memory.dmp

            Filesize

            508KB

          • memory/1608-88769-0x0000000000400000-0x000000000043A000-memory.dmp

            Filesize

            232KB

          • memory/2028-20-0x0000000000400000-0x000000000043A000-memory.dmp

            Filesize

            232KB

          • memory/2028-88774-0x0000000000400000-0x000000000043A000-memory.dmp

            Filesize

            232KB