Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/04/2024, 11:05

General

  • Target

    ed45e409a71645f496ebd0f2698cef60_JaffaCakes118.exe

  • Size

    10KB

  • MD5

    ed45e409a71645f496ebd0f2698cef60

  • SHA1

    b0e5e0773fbd1389799e21f5cd5e1739f4df829a

  • SHA256

    bad16f711f8d962c0a9d80a67205df38e5389c8c1d4a6d43ec8e438273d66fdb

  • SHA512

    37697817bfcca87aafc8c02e6132d6feca973083f0729a80d1a2e2c11e5a5eef0da870ead967028cfac1449a74192492bff51c94209036afd6dc4b432770eaa2

  • SSDEEP

    192:q4XuJaaKhJAUqeHeZUW57IdH/jIkbW3PffQi3U8228k9u7+:BS09+ZUWsISWfffLQM9y+

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed45e409a71645f496ebd0f2698cef60_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ed45e409a71645f496ebd0f2698cef60_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Windows\SysWOW64\comremok.exe
      C:\Windows\system32\comremok.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:1492
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ed45e409a71645f496ebd0f2698cef60_JaffaCakes118.exe.bat
      2⤵
        PID:1936

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\ed45e409a71645f496ebd0f2698cef60_JaffaCakes118.exe.bat

            Filesize

            210B

            MD5

            bcc40c039a7e56eb71ea89721cf952b6

            SHA1

            7331be6c2669848ed8d69c15229e3e140a140fe9

            SHA256

            5d6199f598d1f43edde1c07e18632b4cceeade7963262c734f9ff43c3048983a

            SHA512

            3f4f991a38494e2ff23ccb3c29174186ce5c5408e284e3fb88bc8e97cb63e0699a170c16856b936517f77dd31b934b1ee0b5c207c53b3238d1ad326f7fea4e91

          • C:\Windows\SysWOW64\comremok.exe

            Filesize

            10KB

            MD5

            ed45e409a71645f496ebd0f2698cef60

            SHA1

            b0e5e0773fbd1389799e21f5cd5e1739f4df829a

            SHA256

            bad16f711f8d962c0a9d80a67205df38e5389c8c1d4a6d43ec8e438273d66fdb

            SHA512

            37697817bfcca87aafc8c02e6132d6feca973083f0729a80d1a2e2c11e5a5eef0da870ead967028cfac1449a74192492bff51c94209036afd6dc4b432770eaa2

          • memory/396-0-0x0000000000400000-0x000000000040F000-memory.dmp

            Filesize

            60KB

          • memory/396-8-0x0000000000400000-0x000000000040F000-memory.dmp

            Filesize

            60KB

          • memory/1492-10-0x0000000000400000-0x000000000040F000-memory.dmp

            Filesize

            60KB