Analysis

  • max time kernel
    140s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/09/2024, 22:00

General

  • Target

    ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe

  • Size

    341KB

  • MD5

    ea0bd0f121365a477bc645b0ff51d53e

  • SHA1

    a66b3520e32baa6f59b18c625b15709622ab002b

  • SHA256

    fce4350c1a3ceb8898c7aa48e72f802dc2e53bbb3379e5fd9141eb6aaec07939

  • SHA512

    3d1ce0ace1250558355a67ffb4d37e16813fce6d0db44f401dd4e5d85917098eb05e68131eb6c0864d7a7d566612ca0d18c6b5d18e2925fa7042a30a2f4e93b8

  • SSDEEP

    6144:sUfdZQgbcxCIHLIN4a8EppZLTRSjQdCNZD0O5LFTh8xpWgypmpAKgqSD0YR0K:JfXcxTIya8I/LtSjQd0ZDTl8msAnqfYb

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3312
    • C:\ProgramData\cI03400KgKnK03400\cI03400KgKnK03400.exe
      "C:\ProgramData\cI03400KgKnK03400\cI03400KgKnK03400.exe" "C:\Users\Admin\AppData\Local\Temp\ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:1472

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\cI03400KgKnK03400\cI03400KgKnK03400.exe

          Filesize

          341KB

          MD5

          3286a22336b23349dc74db2857b6d7dc

          SHA1

          981de64ded6ba597066d4abf754f2a6ffd9b06d4

          SHA256

          b69a457b34424ec946bdd53b0dcd99e4a049488e9ebbc71b8a943e4e5efbc71d

          SHA512

          8af5555dcf66cc87f52073f4edee4cd092f8b1e8716865ff9d50ef6c4d75d8e4c469c6a7fa7101dc7b2dbc20a6d63abec258b22bf83d84037374d72318ebddf7

        • memory/1472-14-0x0000000000400000-0x00000000004D4000-memory.dmp

          Filesize

          848KB

        • memory/1472-16-0x0000000000400000-0x00000000004D4000-memory.dmp

          Filesize

          848KB

        • memory/1472-24-0x0000000000400000-0x00000000004D4000-memory.dmp

          Filesize

          848KB

        • memory/3312-0-0x0000000000650000-0x00000000006AB000-memory.dmp

          Filesize

          364KB

        • memory/3312-1-0x00000000025F0000-0x0000000002641000-memory.dmp

          Filesize

          324KB

        • memory/3312-2-0x0000000000400000-0x00000000004C3000-memory.dmp

          Filesize

          780KB

        • memory/3312-21-0x0000000000400000-0x00000000004D4000-memory.dmp

          Filesize

          848KB

        • memory/3312-22-0x0000000000400000-0x00000000004C3000-memory.dmp

          Filesize

          780KB