Analysis

  • max time kernel
    142s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/08/2024, 21:26

General

  • Target

    94cd0609f4d52fbcd1d1b9bba945e1d8_JaffaCakes118.exe

  • Size

    486KB

  • MD5

    94cd0609f4d52fbcd1d1b9bba945e1d8

  • SHA1

    676b29e100744f446fbb4e667e214f67fb32d95b

  • SHA256

    81a5b21a55bdcce4d9c1f63acce9cbb5f435bd53aae9a44daa1b48cd2a613bf5

  • SHA512

    bf82920437e8e92cf3e23f47c3ad539441e97bcc1a00df496672a9036e263b42016c78ec6eb9f5443ca734c5305ae7debfedff33a9be6555600ff0bb1bc32c38

  • SSDEEP

    12288:2EzesUvuEfWbNfpCz0MwfLXoZxRoRg1CpAr5oN:dzRZEWbNfpCz0VfcZzFgp+5

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94cd0609f4d52fbcd1d1b9bba945e1d8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\94cd0609f4d52fbcd1d1b9bba945e1d8_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Users\Admin\AppData\Local\Temp\94cd0609f4d52fbcd1d1b9bba945e1d8_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\94cd0609f4d52fbcd1d1b9bba945e1d8_JaffaCakes118.exe
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:5084
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x4a0 0x49c
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3716

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\bm97CB.tmp

          Filesize

          33KB

          MD5

          e4ec57e8508c5c4040383ebe6d367928

          SHA1

          b22bcce36d9fdeae8ab7a7ecc0b01c8176648d06

          SHA256

          8ad9e47693e292f381da42ddc13724a3063040e51c26f4ca8e1f8e2f1ddd547f

          SHA512

          77d5cf66caf06e192e668fae2b2594e60a498e8e0ccef5b09b9710721a4cdb0c852d00c446fd32c5b5c85e739de2e73cb1f1f6044879fe7d237341bbb6f27822

        • memory/2212-10-0x0000000000400000-0x0000000000504000-memory.dmp

          Filesize

          1.0MB

        • memory/2212-1-0x0000000000C70000-0x0000000000CC3000-memory.dmp

          Filesize

          332KB

        • memory/2212-0-0x0000000000400000-0x0000000000504000-memory.dmp

          Filesize

          1.0MB

        • memory/2212-7-0x00000000007B0000-0x00000000007B5000-memory.dmp

          Filesize

          20KB

        • memory/5084-15-0x0000000000400000-0x0000000000454000-memory.dmp

          Filesize

          336KB

        • memory/5084-24-0x0000000010000000-0x0000000010013000-memory.dmp

          Filesize

          76KB

        • memory/5084-4-0x0000000000400000-0x0000000000454000-memory.dmp

          Filesize

          336KB

        • memory/5084-3-0x0000000000400000-0x0000000000454000-memory.dmp

          Filesize

          336KB

        • memory/5084-2-0x0000000000400000-0x0000000000454000-memory.dmp

          Filesize

          336KB

        • memory/5084-14-0x0000000010000000-0x0000000010013000-memory.dmp

          Filesize

          76KB

        • memory/5084-16-0x0000000010000000-0x0000000010013000-memory.dmp

          Filesize

          76KB

        • memory/5084-5-0x0000000000400000-0x0000000000454000-memory.dmp

          Filesize

          336KB

        • memory/5084-18-0x0000000010000000-0x0000000010013000-memory.dmp

          Filesize

          76KB

        • memory/5084-20-0x0000000010000000-0x0000000010013000-memory.dmp

          Filesize

          76KB

        • memory/5084-22-0x0000000010000000-0x0000000010013000-memory.dmp

          Filesize

          76KB

        • memory/5084-8-0x0000000000400000-0x0000000000454000-memory.dmp

          Filesize

          336KB

        • memory/5084-26-0x0000000010000000-0x0000000010013000-memory.dmp

          Filesize

          76KB

        • memory/5084-28-0x0000000010000000-0x0000000010013000-memory.dmp

          Filesize

          76KB

        • memory/5084-30-0x0000000010000000-0x0000000010013000-memory.dmp

          Filesize

          76KB

        • memory/5084-32-0x0000000010000000-0x0000000010013000-memory.dmp

          Filesize

          76KB

        • memory/5084-34-0x0000000010000000-0x0000000010013000-memory.dmp

          Filesize

          76KB

        • memory/5084-36-0x0000000010000000-0x0000000010013000-memory.dmp

          Filesize

          76KB

        • memory/5084-38-0x0000000010000000-0x0000000010013000-memory.dmp

          Filesize

          76KB

        • memory/5084-40-0x0000000010000000-0x0000000010013000-memory.dmp

          Filesize

          76KB

        • memory/5084-42-0x0000000010000000-0x0000000010013000-memory.dmp

          Filesize

          76KB