Analysis

  • max time kernel
    142s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-08-2024 14:31

General

  • Target

    866c8bb63f6289832d95a8925eb07db6_JaffaCakes118.exe

  • Size

    183KB

  • MD5

    866c8bb63f6289832d95a8925eb07db6

  • SHA1

    8c8c9a8fa2c8b1dbae3e104c09005b3bc5dad175

  • SHA256

    9b57b215e59de5823b0ac6e9f6689c3ca6971bfa309568b4e3e9114f9112b2fc

  • SHA512

    7300412d8366f9a9ebd90e2f3d67d8ff89c76e760531788b09925e513e4812a7caa746a444b7b338970e58045b9df50c95373c9a5523dc6ed3d0fc7ed702a36d

  • SSDEEP

    3072:RwK+yDUmJIuEw1UnUYs9tJogQFAZYKlixZy6Na8MYpaSyWf8nfsemQBY+ySS0N:aK+yDUm9WUlNTQGcy6E8XaSNKssyS

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\866c8bb63f6289832d95a8925eb07db6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\866c8bb63f6289832d95a8925eb07db6_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Users\Admin\AppData\Local\Temp\866c8bb63f6289832d95a8925eb07db6_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\866c8bb63f6289832d95a8925eb07db6_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:1084
      • C:\Users\Admin\AppData\Local\Temp\866c8bb63f6289832d95a8925eb07db6_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\866c8bb63f6289832d95a8925eb07db6_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:868

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\A489.2CF

        Filesize

        996B

        MD5

        c9e5d116dcc06fa68e03a3f8238abec3

        SHA1

        cf611ee91e7971f92291f932ee03affbcd17d6a3

        SHA256

        6378e06c7cc37334cfd9013a23cc7c1d34576258c5005745cbb56b38be8203d8

        SHA512

        96659215017bb332f4863863197c9b1d94f713770006674c340641b58a8308f5100c024affa0e51d0c4c660bb8cdab09d79413f67b0880ffb35aa9528680a523

      • C:\Users\Admin\AppData\Roaming\A489.2CF

        Filesize

        600B

        MD5

        abebe8984be17a8ae0e026083a5b553b

        SHA1

        24281f9086237b695370cb9003bf752ce1ba7d2b

        SHA256

        1118dc07b6e5e98d496e778ad4a0eb4e12e086282810e4b9335f65f9881751c6

        SHA512

        dcab61ae065c9f79f719879322d3e8076abee0ef6e583b88fd37995999d9693115d8603a82a38dd3491ebb20d430428a19e4edd66f92e3172378b3aac8a76992

      • C:\Users\Admin\AppData\Roaming\A489.2CF

        Filesize

        1KB

        MD5

        fca9cf4df89acd0a82ea658b3260674a

        SHA1

        025efa1b2453e8d649f1d3b60d18d7ebcd1b9b5d

        SHA256

        c8e75d84f76633c07513b53a05a0dbb6629d3a5db9e9c328080d22abb76e6e9c

        SHA512

        ba1350d06c474c8bfa843862e240226ee072a6c407e73fab3a9c46dcafeb7e5e7243e9eab109ff22e85a12e48de5e734b179762a7627eabb6246b684d9f80513

      • memory/868-109-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/868-108-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/868-110-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/1084-11-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/1084-12-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/4952-1-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/4952-107-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/4952-185-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB