Analysis

  • max time kernel
    124s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-08-2024 12:22

General

  • Target

    8609393373af63e6a6e230839ea95480_JaffaCakes118.exe

  • Size

    117KB

  • MD5

    8609393373af63e6a6e230839ea95480

  • SHA1

    cf15c3a177b9499232b6a301aaed9b7a636f32c7

  • SHA256

    0e5dfd156e579478d7d391540c13313becad75780c212e3ea9fa09a8a8b5f5d7

  • SHA512

    91392adb3be8c0342d8a7feb4a8814970410094d0b6e8c43f0a4e95a4346a172ae91a21a301bc3a65f18ad66b266c492707511db86efc8fcc0d5c1d2e1e11e66

  • SSDEEP

    3072:mXobMMnDiwBQu0v89KoTFk++G0/adN3adcK:TpQJ89i++tadZ+

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 6 IoCs
  • Manipulates Digital Signatures 2 IoCs

    Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8609393373af63e6a6e230839ea95480_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8609393373af63e6a6e230839ea95480_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5004
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\\juden1.bat C:\Users\Admin\AppData\Local\Temp\8609393373af63e6a6e230839ea95480_JaffaCakes118.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\\juden1.bat C:\Users\Admin\AppData\Local\Temp\8609393373af63e6a6e230839ea95480_JaffaCakes118.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c rd /s /q C:
          4⤵
          • Drops file in Drivers directory
          • Manipulates Digital Signatures
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          PID:1860
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\juden1.bat

    Filesize

    4KB

    MD5

    d753730e104a5f9184f9d2df1e3faad7

    SHA1

    bf06316bb647ddfc13b07ef814eb6736fa0cf097

    SHA256

    c813f765d8667ef3e9de4949cf5c8f8a1e44654941cb507337aede6425801e4f

    SHA512

    c797e6244bb1e59217975b4c3ba3b6df397b82443d2a246c7d8b6916b06710cc443470aa500a9c12d7860d3d7d59195f8d15509f61279b4e3a17bbf4aea42b85

  • memory/5004-0-0x0000000000400000-0x000000000048A800-memory.dmp

    Filesize

    554KB

  • memory/5004-1-0x0000000000490000-0x00000000004EC000-memory.dmp

    Filesize

    368KB

  • memory/5004-4-0x0000000000800000-0x000000000082C000-memory.dmp

    Filesize

    176KB

  • memory/5004-7-0x0000000000800000-0x000000000082C000-memory.dmp

    Filesize

    176KB

  • memory/5004-6-0x0000000000400000-0x000000000048A800-memory.dmp

    Filesize

    554KB