Analysis

  • max time kernel
    140s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2024 01:26

General

  • Target

    083fe884ab8e6ffb61b3d87e202ca329_JaffaCakes118.exe

  • Size

    172KB

  • MD5

    083fe884ab8e6ffb61b3d87e202ca329

  • SHA1

    90cc153d98b8c9be0f88ee5ce8659f45a9f3b257

  • SHA256

    10428245513eb790d12f20e4a88d934f06134fba5c1b00c4f3ceb0470a48f2a4

  • SHA512

    e57fc66d1bb13dbcfd463a70c5e6145247f97f8fe074447bc4b9c775f3fde481a92c759c88a2cbc804c11fe93d4452a4f25dced045eeca024c500bc9dc737d27

  • SSDEEP

    3072:KRfTIjNsfhfCE7jzrF9iAUJ4EQzzlRUhjnEOo47dq7O5O7G46quH5:KRfjhKE7jzrF4AUJbszIhjEOZ7sK5quZ

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\083fe884ab8e6ffb61b3d87e202ca329_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\083fe884ab8e6ffb61b3d87e202ca329_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Users\Admin\AppData\Local\Temp\083fe884ab8e6ffb61b3d87e202ca329_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\083fe884ab8e6ffb61b3d87e202ca329_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1480
    • C:\Users\Admin\AppData\Local\Temp\083fe884ab8e6ffb61b3d87e202ca329_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\083fe884ab8e6ffb61b3d87e202ca329_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4612

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\5B10.F5E

    Filesize

    1KB

    MD5

    ee205c04771cc9598ffc4135e95ee6c6

    SHA1

    96fc051a8709ca1153950bd11e7862de2e438ee0

    SHA256

    040ac03a0c312008a6d67c1a558c696c106b2bbe2896a1684a47b8d937d397e5

    SHA512

    4895911a020380b39256f4beeea30ccbc569dbbf85d96ff88e6a84f4d9f0af7e8d0df88941bfda277c486341b2e92f61075f89228da4c066913bc513ab7a91ac

  • C:\Users\Admin\AppData\Roaming\5B10.F5E

    Filesize

    600B

    MD5

    25355309dac9690ad1170f9fc2d08118

    SHA1

    8d15f77b491a2b2aa232378fde62a8993dcdcd1c

    SHA256

    12b60a1a8f1f8375469cf786f50bb8284415509daddec7e8ea6d047f2cf4e88b

    SHA512

    ffa84db798c0e9c5e979a69a587ba5bb3dad7e0a02d9bfc32f2b2efa5abb4623dfdfac7b97b01cc429cc0f979bac72ece6b631ca6a409461aa76de26b3862be6

  • C:\Users\Admin\AppData\Roaming\5B10.F5E

    Filesize

    996B

    MD5

    3ecaaa9e12ccd0a832d3134e3f6f39fd

    SHA1

    cc566db41d215c9abe6f1b16006b6264aa9ae165

    SHA256

    3f6769276016d669898a67ad3ed9921c2761ebc148b347d689f3d117b87f2133

    SHA512

    0cd9eef251a669c539d01f59f633870974381b4e1f06acd75e12f9dd0741374641c5bba5d91cceb294e246337daec1a200231182772b28faba21ddf0931c743b

  • memory/1480-12-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1480-14-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1740-1-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1740-2-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1740-15-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1740-82-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1740-194-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/4612-84-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB