Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-08-2024 02:45

General

  • Target

    88af140e3b2d73e96d8882c735251548_JaffaCakes118.exe

  • Size

    13KB

  • MD5

    88af140e3b2d73e96d8882c735251548

  • SHA1

    4161f9564e529df6901f4bb85a69f9c72ee030b2

  • SHA256

    8a5658e30222bd545aa48a45cf76002e1bf68d3253cde77ec7d5fbb1b6acdfff

  • SHA512

    df0cf74af1ecda037eff11fe6727980114b80a1ff20b361c77d62319c3e2c8efa0ac90b82c7c2889111e8ed15c9c8dd7a4437245365a5888f229cc0e4d1ef97e

  • SSDEEP

    192:mtBPQNgnouH+22mvT+QcomdJgFplBQwYrzutXJHmmCvttMlfr5WBV0AHC/OAA+ub:4cgnoujqddJ+NAutI3tt2rIHR6QR

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88af140e3b2d73e96d8882c735251548_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\88af140e3b2d73e96d8882c735251548_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\SysWOW64\craoek.exe
      C:\Windows\system32\craoek.exe ˜‰
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3940
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\88af140e3b2d73e96d8882c735251548_JaffaCakes118.exe.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\88af140e3b2d73e96d8882c735251548_JaffaCakes118.exe.bat

    Filesize

    210B

    MD5

    8015776956e31fe3c82fb38c41502259

    SHA1

    fe21bbe8c1bafa2cdc6caf72738cd765f731f192

    SHA256

    3d28d0b54d84c74e030a10f4eb160708d421c1b63114e72a9bf2c536be9b59f8

    SHA512

    5f3630a5e60587305b251b43f4ab0bb0a978910c4198543ccfc7cc6b2553e8dbfd021174851e6b11e68e86d090925c722a9953e832d1c14ce7703ec190ba3cf6

  • C:\Windows\SysWOW64\craoek.exe

    Filesize

    13KB

    MD5

    88af140e3b2d73e96d8882c735251548

    SHA1

    4161f9564e529df6901f4bb85a69f9c72ee030b2

    SHA256

    8a5658e30222bd545aa48a45cf76002e1bf68d3253cde77ec7d5fbb1b6acdfff

    SHA512

    df0cf74af1ecda037eff11fe6727980114b80a1ff20b361c77d62319c3e2c8efa0ac90b82c7c2889111e8ed15c9c8dd7a4437245365a5888f229cc0e4d1ef97e

  • memory/2124-0-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2124-6-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/3940-7-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB