Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/07/2024, 07:09

General

  • Target

    250f286469d91d81aa86bf5af9f12289_JaffaCakes118.exe

  • Size

    11KB

  • MD5

    250f286469d91d81aa86bf5af9f12289

  • SHA1

    4f4e69ec6ff800f86f005fd30daf4ce59e6ef9f9

  • SHA256

    9849239d2ee071516f5801518efcf2e1a0d960f456b8c759cf1c5548f91170c4

  • SHA512

    9b0f6bab8349820083a5c6ef5e17bb2e86ad71ef6b8f6ccfc1d4299146fe17f0c1280f92faa0dcc0c92d35b05ad7aee606963d7325c40269d23db39532c99020

  • SSDEEP

    192:sGpWCnGSJWTipSdeeVRuyE6spTN3PuwtkJJWmBmBJ6EByDdoZWh8a/YD:sOmRzjspTZ0VmBJFByDyWxo

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\250f286469d91d81aa86bf5af9f12289_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\250f286469d91d81aa86bf5af9f12289_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Windows\SysWOW64\cupopsk.exe
      C:\Windows\system32\cupopsk.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:2692
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\250f286469d91d81aa86bf5af9f12289_JaffaCakes118.exe.bat
      2⤵
        PID:748
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1292,i,3595107284059830391,18018199024659337217,262144 --variations-seed-version --mojo-platform-channel-handle=4296 /prefetch:8
      1⤵
        PID:2304

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\250f286469d91d81aa86bf5af9f12289_JaffaCakes118.exe.bat

              Filesize

              210B

              MD5

              23cb212435d67e841bbc948ecfa3bdb1

              SHA1

              3097c75f71c946fb6d852afd7ba4990001d7ad07

              SHA256

              45c6ffff4c86fe281cf7b028a922b237c236e9bea156b0c167432de7af53e921

              SHA512

              4b63a2720543afeadd98c33242f660707e43f9bbc40305e2c3ee5fec99fbf83a131bbd008d71bff95bddbb15de8193847bf39192fbbcbebc57f80d7ba950a8bb

            • C:\Windows\SysWOW64\cupopsk.exe

              Filesize

              11KB

              MD5

              250f286469d91d81aa86bf5af9f12289

              SHA1

              4f4e69ec6ff800f86f005fd30daf4ce59e6ef9f9

              SHA256

              9849239d2ee071516f5801518efcf2e1a0d960f456b8c759cf1c5548f91170c4

              SHA512

              9b0f6bab8349820083a5c6ef5e17bb2e86ad71ef6b8f6ccfc1d4299146fe17f0c1280f92faa0dcc0c92d35b05ad7aee606963d7325c40269d23db39532c99020

            • memory/2692-6-0x0000000000400000-0x0000000000410000-memory.dmp

              Filesize

              64KB

            • memory/3440-0-0x0000000000400000-0x0000000000410000-memory.dmp

              Filesize

              64KB

            • memory/3440-7-0x0000000000400000-0x0000000000410000-memory.dmp

              Filesize

              64KB