Analysis

  • max time kernel
    95s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2024 21:29

General

  • Target

    81ca4fa155911c1b4f95956ed30436a9_JaffaCakes118.exe

  • Size

    14KB

  • MD5

    81ca4fa155911c1b4f95956ed30436a9

  • SHA1

    b0733b904242fe5b203a6b2eb05f2bb5487bac0b

  • SHA256

    dce6a961bd95deed8475dd38957be5abdc81bc1ddd5ab868dda83fafc45e645a

  • SHA512

    2bc9fc0ae14161841a1ace042a05a35e04018c8eddbc42190c855eb00425c5a119a20360e1284a15d5fd22e2d361043e2c196eff327e2a6f4459c0e02c13bfbe

  • SSDEEP

    192:Avqnd6LuKQJqYD6pn9G8WIx1JkGhIr4oa4E9/bxSF/cIlk+tP16My21xDMNC61Sa:ACdXrJ7D6ZkIx1Jkd4xlf+qO1hFlJ

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81ca4fa155911c1b4f95956ed30436a9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\81ca4fa155911c1b4f95956ed30436a9_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3728
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c cmd.exe /c echo system > C:\Windows\System32\blolou.txt
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3452
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c echo system
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1468
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c cmd.exe /c ren C:\Windows\System32\temp1 msnmsgs.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3768
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ren C:\Windows\System32\temp1 msnmsgs.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3388
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c cmd.exe /c ren C:\Windows\System32\temp2 winn32t.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5004
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ren C:\Windows\System32\temp2 winn32t.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4656
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c start C:\Windows\System32\msnmsgs.exe
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4732
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c start C:\Windows\System32\winn32t.exe
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3728-0-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/3728-2-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/3728-6-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB