Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/08/2024, 15:24

General

  • Target

    b3ff454dc57ff98b21a97df1027dc03d_JaffaCakes118.exe

  • Size

    739KB

  • MD5

    b3ff454dc57ff98b21a97df1027dc03d

  • SHA1

    9850713b3472e1dc04e54ba6496b2d0c26c84c94

  • SHA256

    58ccf901e7171898fff03bd2cdbbe6be9977627f9c3c68eb2568b6ec4f7daa9d

  • SHA512

    58a3d0cbe97bbe6b4420800da489bd0eec7e7b1004ac2b8114b81669cad584081e06d4b86a6997ea3537cd1674013ed0b0f863b4015e84a69645169d958b80d1

  • SSDEEP

    12288:hLo8y909yFRSQqSNvgBNT6Ys+O/LRkUkWm8ad4/SK9MLmKHt5FhluJ6gQ:jyIyKQqu4r65pLeU/akSt5Njg

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 16 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3ff454dc57ff98b21a97df1027dc03d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b3ff454dc57ff98b21a97df1027dc03d_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\hfs.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\hfs.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4908

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\hfs.exe

          Filesize

          559KB

          MD5

          6e491a7fecb845974f8f6f65b419c7b1

          SHA1

          e16eac79f4bea4fe848bc5248a59765d1939a76b

          SHA256

          93019ff4c7f345b6b03ada2c60efc51f0f199f5356d8bf1b85cd9649420fa84f

          SHA512

          3c73a0cf881017bc22ba529e5a79b6f2466882656cd89d1e7e0d676654a3d80b5ef2b349e5f3b0ce37748dc49f78be4752bd3232b6b2d7c6aa54a1e9b6144357

        • memory/4908-8-0x0000000000860000-0x0000000000861000-memory.dmp

          Filesize

          4KB

        • memory/4908-7-0x0000000000400000-0x00000000005B0000-memory.dmp

          Filesize

          1.7MB

        • memory/4908-11-0x0000000000400000-0x00000000005B0000-memory.dmp

          Filesize

          1.7MB

        • memory/4908-13-0x0000000000860000-0x0000000000861000-memory.dmp

          Filesize

          4KB

        • memory/4908-12-0x0000000000400000-0x00000000005B0000-memory.dmp

          Filesize

          1.7MB

        • memory/4908-14-0x0000000000400000-0x00000000005B0000-memory.dmp

          Filesize

          1.7MB

        • memory/4908-15-0x0000000000400000-0x00000000005B0000-memory.dmp

          Filesize

          1.7MB

        • memory/4908-16-0x0000000000400000-0x00000000005B0000-memory.dmp

          Filesize

          1.7MB

        • memory/4908-17-0x0000000000400000-0x00000000005B0000-memory.dmp

          Filesize

          1.7MB

        • memory/4908-18-0x0000000000400000-0x00000000005B0000-memory.dmp

          Filesize

          1.7MB

        • memory/4908-19-0x0000000000400000-0x00000000005B0000-memory.dmp

          Filesize

          1.7MB

        • memory/4908-22-0x0000000000400000-0x00000000005B0000-memory.dmp

          Filesize

          1.7MB

        • memory/4908-23-0x0000000000400000-0x00000000005B0000-memory.dmp

          Filesize

          1.7MB

        • memory/4908-24-0x0000000000400000-0x00000000005B0000-memory.dmp

          Filesize

          1.7MB

        • memory/4908-25-0x0000000000400000-0x00000000005B0000-memory.dmp

          Filesize

          1.7MB

        • memory/4908-26-0x0000000000400000-0x00000000005B0000-memory.dmp

          Filesize

          1.7MB

        • memory/4908-27-0x0000000000400000-0x00000000005B0000-memory.dmp

          Filesize

          1.7MB

        • memory/4908-28-0x0000000000400000-0x00000000005B0000-memory.dmp

          Filesize

          1.7MB