Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2024 08:47

General

  • Target

    16fe1e4c856782cf9b67779501f8d58b_JaffaCakes118.exe

  • Size

    7KB

  • MD5

    16fe1e4c856782cf9b67779501f8d58b

  • SHA1

    7c9460cb639d42d4e3e23618cec4c857319a534a

  • SHA256

    7132614c766aca14d2f8389c7e67c89be81444315b4aaa9bc534babb6c1f9f18

  • SHA512

    2643a53d0999c70c2a6dfdb77fb9f27c5ae6ba7df7742033162407b00c230582ba5be1064bcbc3571c00b1cf00e9c24a05840cadb149e546daa5efd536774bf9

  • SSDEEP

    96:uNLoYMkbbG/rRtb12ng6NVUE0xDew+Kbxa7SNf8sCaap68y0uHvlstSkFX:u6YRHGttb1OIRhbGSl58LmvlstSkFX

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16fe1e4c856782cf9b67779501f8d58b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\16fe1e4c856782cf9b67779501f8d58b_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:408
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\War3ROC 121 NO-CD Release.cmd" "
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3680
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Blizzard Entertainment\Warcraft III" /v InstallPath
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3852
        • C:\Windows\SysWOW64\reg.exe
          reg query "HKCU\Software\Blizzard Entertainment\Warcraft III" /v InstallPath
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3504

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\War3ROC 121 NO-CD Release.cmd

    Filesize

    453B

    MD5

    5e09dad324e892a10919138d7e6226f1

    SHA1

    9280cea22bd6b4ca7079cc8ad6faf6faa394def5

    SHA256

    ebfe10c6fd4cc49a0a961223f38c6c24ff38c0ff907e2e4eeb589611b6aba84a

    SHA512

    345570dc4b392ecbf2826851b41ee1c0a0965688cbf48af198d0138b9e6f86ab6f76800afb1095a2afd1224cabff3e27cecda776bc1ebef0eecd4d7cb299a906

  • memory/408-0-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/408-18-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB