Analysis

  • max time kernel
    93s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2025 02:37

General

  • Target

    JaffaCakes118_6225869797a75bc27c83a75fd47c4923.exe

  • Size

    10.9MB

  • MD5

    6225869797a75bc27c83a75fd47c4923

  • SHA1

    387fa41e3b7ac43cd403cbff1695ae95d305a694

  • SHA256

    e2d4261f838190fca21f21d3c5299c632912e0673371c6cd8c893a9e59cc315a

  • SHA512

    5b049c881f97c4188389f0e6190160dab219cc2a4dd0c4372ab4503f7c4f667224ba49f0d7faab350a222e5948ed8c49e83cde35a40be082377861a79d9353ca

  • SSDEEP

    196608:SkWnE2xV9W5QIUSE+qRs/Far1ePlkzSEp1Ji16nZWKf7E7AgwTlqgYhLkN8ZKNGg:SkWnpxV9W5QIUSEdRsdar1ePlkTDi1Uv

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6225869797a75bc27c83a75fd47c4923.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6225869797a75bc27c83a75fd47c4923.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6225869797a75bc27c83a75fd47c4923mgr.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6225869797a75bc27c83a75fd47c4923mgr.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3200
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 264
        3⤵
        • Program crash
        PID:2924
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3200 -ip 3200
    1⤵
      PID:600

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6225869797a75bc27c83a75fd47c4923mgr.exe

      Filesize

      173KB

      MD5

      77c5d1f7d9596e57a88f4dbcf3fef526

      SHA1

      fb265bb6a2cc331edb70b90d36d42ec6e61544ab

      SHA256

      d09416051d3a9cb33fa22cea2347fab648bfb262d58a5f26bde7da61a7fefae0

      SHA512

      4d24d309469c834d663f62ae31b52ccd1ca2d0dc73d07d0e4bb19d78fe955ae040554062a972d17106e1a6da738002ceb87a5ccb65517374ba2cca966bb87d3c

    • memory/1524-4-0x0000000000AB0000-0x0000000001641000-memory.dmp

      Filesize

      11.6MB

    • memory/1524-8-0x0000000000AB0000-0x0000000001641000-memory.dmp

      Filesize

      11.6MB

    • memory/3200-5-0x00000000004B0000-0x00000000004B1000-memory.dmp

      Filesize

      4KB

    • memory/3200-6-0x0000000000400000-0x0000000000467000-memory.dmp

      Filesize

      412KB