Analysis

  • max time kernel
    134s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-08-2024 15:39

General

  • Target

    b83282300eae98c7cbb3ecf6bcb75f4c_JaffaCakes118.exe

  • Size

    21KB

  • MD5

    b83282300eae98c7cbb3ecf6bcb75f4c

  • SHA1

    3d346ac0d6447cb8e919a4d6ae7c81621178e70c

  • SHA256

    4015d47668c88463a9de7d8b72704e6dba770da00d53adeaa9a3c3b0522d5e77

  • SHA512

    994c0bce972053c29bd0581b76a6ab396dd5cd5578fb061d04bec9a3a7b6f9663fd3ae206f3ba4ff92eef361bc9ba6d60e6a9a40f61815bfaea02caa47a93ce9

  • SSDEEP

    384:V5AY33L+GHAUpAOQYxVWY+KyVyRKRa4ay5abQYgr+w9sKK1C8o:7AedJzQYxV/+pYnNy5asYJ1bo

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b83282300eae98c7cbb3ecf6bcb75f4c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b83282300eae98c7cbb3ecf6bcb75f4c_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4392
    • C:\Users\Admin\AppData\Local\Temp\½£ÏÀÊÀ½ç(05).exe
      "C:\Users\Admin\AppData\Local\Temp\½£ÏÀÊÀ½ç(05).exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:3220
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 384
        3⤵
        • Program crash
        PID:2124
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ope8EE4.bat" "" "C:\Users\Admin\AppData\Local\Temp" "b83282300eae98c7cbb3ecf6bcb75f4c_JaffaCakes118.exe""
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4820
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3220 -ip 3220
    1⤵
      PID:1656

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ope8EE4.bat

      Filesize

      44B

      MD5

      bd72f632464c3ff2f5a20870b59aa27b

      SHA1

      4bbb3d50ec61ce9adebf98a3c8f7a0bbe960a684

      SHA256

      9ddaf09d8002847f4ab98a3e2f50730aa4a6950815aeef1ec55bae5482afb0f4

      SHA512

      12295684b9c54f7a3a55c60be888941124072c864f1b52f438bfc04a929ba1e6add8a088f06d3812591a2441ec3409584a72d96f2dd8ebd47c7a7fce51443676

    • C:\Users\Admin\AppData\Local\Temp\½£ÏÀÊÀ½ç(05).exe

      Filesize

      17KB

      MD5

      bc8d45d8ddb1f4a4ef5a0c28ed81f376

      SHA1

      e4b1fccfd509a8c71eff2113486c043d844bc7a9

      SHA256

      8f7efb3ecf4f8d30145337dfed6f848e37efb46d8f315b76beb6642535bbbdfd

      SHA512

      3061bf3d84dced181033922130a5a589dcefdedc79a548113811760787ac345ec6d4f99a3a56ad803509cadcee2a1e4b8ffe0d02b2fcb18a39cd8f998038bb0d

    • memory/3220-11-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB

    • memory/3220-17-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB

    • memory/4392-0-0x0000000000400000-0x0000000000406E7F-memory.dmp

      Filesize

      27KB

    • memory/4392-14-0x0000000000400000-0x0000000000406E7F-memory.dmp

      Filesize

      27KB