Analysis

  • max time kernel
    150s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2024 06:47

General

  • Target

    eac9d611a18abaa79ee511e9aea465a7_JaffaCakes118.exe

  • Size

    11KB

  • MD5

    eac9d611a18abaa79ee511e9aea465a7

  • SHA1

    19815e494a63546af51d1fb9bcb92b5dbba0503e

  • SHA256

    60a99b042043f977b85960946142f25eae8f641207f18e77a58856881b4ba409

  • SHA512

    5cdc53ce67e4daaa04db9bbf9ba8085b82c07ebbbb6b5c4ec3a447361cf705afc894fb54e1debf316e3ef3762c87be49dd0bd98f24229899f7a4b61d065639a3

  • SSDEEP

    192:cOErlncuFLrflfLN8EMOGk0XhhT09GP1sHOEF/NKyk6V5qxiwc5:cOErln5dWEjGk0XGsEpcypVA6

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Event Triggered Execution: Accessibility Features 1 TTPs

    Windows contains accessibility features that may be used by adversaries to establish persistence and/or elevate privileges.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eac9d611a18abaa79ee511e9aea465a7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eac9d611a18abaa79ee511e9aea465a7_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\SysWOW64\cmonosk.exe
      C:\Windows\system32\cmonosk.exe ˜‰
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4888
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\eac9d611a18abaa79ee511e9aea465a7_JaffaCakes118.exe.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2132

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\eac9d611a18abaa79ee511e9aea465a7_JaffaCakes118.exe.bat

    Filesize

    210B

    MD5

    8b45e9a53cab0aad5b8ef9d757f015a7

    SHA1

    696e41003eff5c8e8a73cf455623d0ee6d8ca14a

    SHA256

    f7731b055d1b3e61714831fe304a614b2f1e252df8d756b005465e8a4d8504be

    SHA512

    8c6d24568759059e90b0b40d3f7760249f5523e059e11590f82bd2afe9d227a989be65f3ada145cd4a8de57e1f6ab6b63cab7f0ea0c623326a6264a78290e6e1

  • C:\Windows\SysWOW64\cmonosk.exe

    Filesize

    11KB

    MD5

    eac9d611a18abaa79ee511e9aea465a7

    SHA1

    19815e494a63546af51d1fb9bcb92b5dbba0503e

    SHA256

    60a99b042043f977b85960946142f25eae8f641207f18e77a58856881b4ba409

    SHA512

    5cdc53ce67e4daaa04db9bbf9ba8085b82c07ebbbb6b5c4ec3a447361cf705afc894fb54e1debf316e3ef3762c87be49dd0bd98f24229899f7a4b61d065639a3

  • memory/1940-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1940-6-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4888-9-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB