Analysis

  • max time kernel
    94s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-09-2024 14:43

General

  • Target

    cfc71cd7a846d377d08bc1753dffb9a8_JaffaCakes118.exe

  • Size

    25KB

  • MD5

    cfc71cd7a846d377d08bc1753dffb9a8

  • SHA1

    fda5e298f01b782fe6f8ca5bc1aa1e87f713b0ab

  • SHA256

    b217101f356a5d5595807f78f8e1ae24393007c71a1d26867ef5e7bc4016df0c

  • SHA512

    6b1226bcdbd6cf77ee3e3c9ac7fc35d442a7ad5c03a1dced5a10aa0158d43af7fbb287b750b4aed831d26122cf904f41ae89f282e457a4e332bf4e07d757f630

  • SSDEEP

    384:no5M3aRzZI+Iq5hdMBm6mMhiqeNd6iVLY4VId8A888XD6a4wcLULCQomgfE9ylQ:CzZHJ5hdQm6mzqeNlNE4DuLLGjoP

Score
7/10

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfc71cd7a846d377d08bc1753dffb9a8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cfc71cd7a846d377d08bc1753dffb9a8_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3472
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:2748
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\8978435.bat
        2⤵
        • System Location Discovery: System Language Discovery
        PID:4448

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\8978435.bat

      Filesize

      263B

      MD5

      8739c3b4d3b4315104c3b7e3e4118495

      SHA1

      f49adde02039d4c1703ab45f1b75b98ee0a0a7ed

      SHA256

      c45fbb7a74e00076f1c680331779fa803c6a87761cb6f1b9e3c39882403e9eae

      SHA512

      809fd88f9ac348749ffaeae392c3c92051784c6d3489b7483d71d690da4181b0df93edd834882055b70329c2ccf41274024364b061a3e6cac8f0706350249f60

    • memory/2748-1-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/2748-3-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/2748-7-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/2748-10-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/3472-0-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/3472-8-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB