Analysis

  • max time kernel
    131s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2024 01:31

General

  • Target

    08436f6676abc422689f51243e758df4_JaffaCakes118.exe

  • Size

    302KB

  • MD5

    08436f6676abc422689f51243e758df4

  • SHA1

    5c6b5bf9e1185a75832dc71e6704a1b868475587

  • SHA256

    7159f2aa251d769718bdc901bdd083a20badb032a5107357926f0ff1198202c1

  • SHA512

    c1a8d60a935a21d8843b4fe7f2e1d6818979f351acd7599eef564d7cb21598b33d7952d593965295d700fc28f844e015ad6f360b6bc3e4f6e76f14fc88942016

  • SSDEEP

    6144:UaVxlpvKBjG0CIyB1ZqFmeOcfB3f8D8D0U0zBbFa6b1sN3b13oB6:U2lIBy0U2FmeOcflf8D00VVbFHGy6

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08436f6676abc422689f51243e758df4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\08436f6676abc422689f51243e758df4_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\6123.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:404
  • C:\Windows\Ati2evxx.exe
    C:\Windows\Ati2evxx.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:5092
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 604
      2⤵
      • Program crash
      PID:3480
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4324,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=3880 /prefetch:8
    1⤵
      PID:5068
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5092 -ip 5092
      1⤵
        PID:1600

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\6123.bat

        Filesize

        226B

        MD5

        d69abcf7fbe6161f0925ae611d3886da

        SHA1

        828f0461b381c1cea5c0c6bfb7d6e6fa3bc33f87

        SHA256

        2410ade112c114cf2442c6383f43580fc1f513cfc24458b92be4834f85412757

        SHA512

        3729f693abaf9aa9911217018ad17f0144945e475a451852cf0a1fd192d8fd9cf8b1bcef25c4dee81beba05617d0f144ec32201620e796723b87457ea3180d71

      • C:\Windows\Ati2evxx.exe

        Filesize

        302KB

        MD5

        08436f6676abc422689f51243e758df4

        SHA1

        5c6b5bf9e1185a75832dc71e6704a1b868475587

        SHA256

        7159f2aa251d769718bdc901bdd083a20badb032a5107357926f0ff1198202c1

        SHA512

        c1a8d60a935a21d8843b4fe7f2e1d6818979f351acd7599eef564d7cb21598b33d7952d593965295d700fc28f844e015ad6f360b6bc3e4f6e76f14fc88942016

      • memory/5012-0-0x0000000000400000-0x00000000004E2000-memory.dmp

        Filesize

        904KB

      • memory/5012-1-0x0000000002260000-0x0000000002261000-memory.dmp

        Filesize

        4KB

      • memory/5012-2-0x0000000000400000-0x00000000004E2000-memory.dmp

        Filesize

        904KB

      • memory/5012-3-0x00000000024B0000-0x00000000024B1000-memory.dmp

        Filesize

        4KB

      • memory/5012-10-0x0000000000400000-0x00000000004E2000-memory.dmp

        Filesize

        904KB

      • memory/5012-12-0x0000000002260000-0x0000000002261000-memory.dmp

        Filesize

        4KB

      • memory/5012-17-0x0000000000400000-0x00000000004E2000-memory.dmp

        Filesize

        904KB

      • memory/5092-13-0x0000000000400000-0x00000000004E2000-memory.dmp

        Filesize

        904KB

      • memory/5092-14-0x0000000000F10000-0x0000000000F11000-memory.dmp

        Filesize

        4KB

      • memory/5092-19-0x0000000000400000-0x00000000004E2000-memory.dmp

        Filesize

        904KB