Analysis

  • max time kernel
    139s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2024 17:38

General

  • Target

    848b6f16268a4310dd00bf70baafbc4b_JaffaCakes118.exe

  • Size

    311KB

  • MD5

    848b6f16268a4310dd00bf70baafbc4b

  • SHA1

    9ede0b362fc7906a8373ca12145e5300c6fd35a0

  • SHA256

    dc28cc690a11b1394a0a9f104c84da5787b5b25db0c5fd00eb87f83048372635

  • SHA512

    27c7342c9d57f34ca564fa44ea1301eeffc3c19aff2eb19dba8f1146808c0f5e4eedf3becfcb4bee780021062e1372aa43708d783afa863303e0a7a3a3158a23

  • SSDEEP

    6144:/PHzVTnDQkkOZQv/xWs/0fvD281W1gWRknOUmXC3gxoimLjK8:/PHzV7DzOvJWs/0fva8dHYRxoiSz

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\848b6f16268a4310dd00bf70baafbc4b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\848b6f16268a4310dd00bf70baafbc4b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Users\Admin\AppData\Local\Temp\848b6f16268a4310dd00bf70baafbc4b_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\848b6f16268a4310dd00bf70baafbc4b_JaffaCakes118.exe
      2⤵
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Program Files\Common Files\Microsoft Shared\MSINFO\Server.exe
        "C:\Program Files\Common Files\Microsoft Shared\MSINFO\Server.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4692
        • C:\Program Files\Common Files\Microsoft Shared\MSINFO\Server.exe
          "C:\Program Files\Common Files\Microsoft Shared\MSINFO\Server.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4936
          • C:\Windows\SysWOW64\calc.exe
            "C:\Windows\system32\calc.exe"
            5⤵
              PID:3420
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 12
                6⤵
                • Program crash
                PID:3664
            • C:\program files\internet explorer\IEXPLORE.EXE
              "C:\program files\internet explorer\IEXPLORE.EXE"
              5⤵
                PID:4564
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3420 -ip 3420
        1⤵
          PID:4224

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Common Files\Microsoft Shared\MSINFO\Server.exe

          Filesize

          311KB

          MD5

          848b6f16268a4310dd00bf70baafbc4b

          SHA1

          9ede0b362fc7906a8373ca12145e5300c6fd35a0

          SHA256

          dc28cc690a11b1394a0a9f104c84da5787b5b25db0c5fd00eb87f83048372635

          SHA512

          27c7342c9d57f34ca564fa44ea1301eeffc3c19aff2eb19dba8f1146808c0f5e4eedf3becfcb4bee780021062e1372aa43708d783afa863303e0a7a3a3158a23

        • memory/1552-3-0x0000000000400000-0x000000000045E000-memory.dmp

          Filesize

          376KB

        • memory/2844-0-0x0000000000400000-0x00000000004C5000-memory.dmp

          Filesize

          788KB

        • memory/2844-5-0x0000000000400000-0x00000000004C5000-memory.dmp

          Filesize

          788KB

        • memory/2844-6-0x0000000000400000-0x00000000004C5000-memory.dmp

          Filesize

          788KB

        • memory/2844-2-0x0000000000400000-0x00000000004C5000-memory.dmp

          Filesize

          788KB

        • memory/2844-4-0x0000000000400000-0x00000000004C5000-memory.dmp

          Filesize

          788KB

        • memory/2844-7-0x0000000000400000-0x00000000004C5000-memory.dmp

          Filesize

          788KB

        • memory/2844-22-0x0000000000400000-0x00000000004C5000-memory.dmp

          Filesize

          788KB

        • memory/3420-26-0x0000000000400000-0x000000000045E000-memory.dmp

          Filesize

          376KB

        • memory/4692-17-0x0000000000400000-0x000000000045E000-memory.dmp

          Filesize

          376KB

        • memory/4936-28-0x0000000000400000-0x00000000004C5000-memory.dmp

          Filesize

          788KB

        • memory/4936-25-0x0000000000400000-0x00000000004C5000-memory.dmp

          Filesize

          788KB

        • memory/4936-21-0x0000000000400000-0x00000000004C5000-memory.dmp

          Filesize

          788KB