Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2024 08:55

General

  • Target

    dfdbcbdd054736fa3d1ae3e3905ffdee_JaffaCakes118.exe

  • Size

    26KB

  • MD5

    dfdbcbdd054736fa3d1ae3e3905ffdee

  • SHA1

    5be33ba6388bd2b5e853c359e630945438058ff0

  • SHA256

    92e6ddaef9a33fa99464c0bfc6a62fba4a7671285f40999f20de6999bd2232bc

  • SHA512

    14eccf86ce39ab3b66d48833305bb1d9eae623a583cbf868da84a0d111d7bb9f23ac1f2ad317b715df39862994924260cbd1df72a89323f4aaae62d9a7ac9d66

  • SSDEEP

    768:txIMLVLKBrEh5q9Iz/CEs5K0nbcuyD7UikR:tioLK45q+G5K0nouy8ikR

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 7 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfdbcbdd054736fa3d1ae3e3905ffdee_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dfdbcbdd054736fa3d1ae3e3905ffdee_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\elementclientgj01.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:344

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\elementclientgj01.bat

    Filesize

    1024B

    MD5

    b5c194cad917eab204292824039d8369

    SHA1

    ab120081f411494e607a10ebdd3c738e1506c97d

    SHA256

    661f7b2ff40286acef065c89f884b738373f871710ef86675509afdb17d465aa

    SHA512

    0703a1914bab339391fbd16acb21bd59445fe7aa0c110bfa02c5cbb1686cd2ff24a15dc9b50c57fcab440fc4db3ad01fd12e510bb02d9aee342bccee2fee40ce

  • memory/4404-0-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/4404-20-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB