Analysis

  • max time kernel
    13s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 14:32

General

  • Target

    6ffa4f4c64a10386c800de824ae0b9c6_JaffaCakes118.exe

  • Size

    21KB

  • MD5

    6ffa4f4c64a10386c800de824ae0b9c6

  • SHA1

    aa5e4a791b2bd2cc5df5fd9033c2bf6d9c2b9e6a

  • SHA256

    7359ef56f62450119ec53c5c366494dd801a004774389773234740f2ff2c0d19

  • SHA512

    6ed4aabf7cb387bdc799f58cb3bf8edd0636b993851c280a14f624eea10bbd1ca96bf4546b0e367059e897b99c4a509028e5236b1de32e96d57adcdb7af01f64

  • SSDEEP

    384:k2idtPLM8CFn3zWteWNaEqFRhvlMNwRXAovzzp07u8jR9xFPokvJLHurC9K:Vidxg8CFnuNFO7HLzp07ucRzF9JLHOJ

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ffa4f4c64a10386c800de824ae0b9c6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6ffa4f4c64a10386c800de824ae0b9c6_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Windows\SysWOW64\xsiscok.exe
      C:\Windows\system32\xsiscok.exe ˜‰
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2040
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\6ffa4f4c64a10386c800de824ae0b9c6_JaffaCakes118.exe.bat
      2⤵
        PID:3760

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\6ffa4f4c64a10386c800de824ae0b9c6_JaffaCakes118.exe.bat

      Filesize

      210B

      MD5

      a9cfa472ca5c679ecba11635e4090fc0

      SHA1

      f76026d38604420cabbf345720bba6f1691be6a0

      SHA256

      458de2560faf5532cbf00be4d2f4d46c9c87a0037e579c88e3b2a295f0deaa9f

      SHA512

      53514106f14ce21c4f1f3587b258dd066b1eaa2be209a3af0fb4409eadb1648033c3fcb48c06a4355b94c7e267b7bff37b06ad38cdd96a798a885b82d88c48a0

    • C:\Windows\SysWOW64\xsiscok.exe

      Filesize

      21KB

      MD5

      6ffa4f4c64a10386c800de824ae0b9c6

      SHA1

      aa5e4a791b2bd2cc5df5fd9033c2bf6d9c2b9e6a

      SHA256

      7359ef56f62450119ec53c5c366494dd801a004774389773234740f2ff2c0d19

      SHA512

      6ed4aabf7cb387bdc799f58cb3bf8edd0636b993851c280a14f624eea10bbd1ca96bf4546b0e367059e897b99c4a509028e5236b1de32e96d57adcdb7af01f64

    • memory/2040-6-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB

    • memory/3456-0-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB

    • memory/3456-7-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB