Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 11:35

General

  • Target

    05a0db477db3cc7e56960828888e1813_JaffaCakes118.exe

  • Size

    14KB

  • MD5

    05a0db477db3cc7e56960828888e1813

  • SHA1

    66c3730c2294d2219ff08e4452184b85dee81db5

  • SHA256

    384298540817d1d0ac287325585ece8453a8576b2e176b7fdcdf55f49faded63

  • SHA512

    c20a647d7914738200a51d31844d54606fb6c1559a98629ed002985dd9efb05d7eee179dbcfc13f5820d2b5efa396b51f5d8b00bdc5cbeadd004f3c9359e40ad

  • SSDEEP

    192:ps9oYBkMeXlOrSvTuBTgkFHZlwJiyv1BV3+B0LxkownkVZhBudVhVz:ps9oMr8TTywJiywaxaIZaP

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05a0db477db3cc7e56960828888e1813_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\05a0db477db3cc7e56960828888e1813_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Windows\SysWOW64\wllamek.exe
      C:\Windows\system32\wllamek.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:3004
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\05a0db477db3cc7e56960828888e1813_JaffaCakes118.exe.bat
      2⤵
      • Deletes itself
      PID:2468

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\05a0db477db3cc7e56960828888e1813_JaffaCakes118.exe.bat

    Filesize

    210B

    MD5

    dc1fab2ee7ac7688f8ef0666233d825a

    SHA1

    dc1cb299b2d6e1422cd049daeb4a65e7f1ec03fb

    SHA256

    f72c9de1b30f69cf79464664f46b1c5f88dc666dd18a18d2d95108c9b9b09198

    SHA512

    378419b5e80e3ee8717b1cd5bdeee4554d47a627f65994215dfc687c426da8547a81551180a702ec6d67a434ce09f32f17217585fda4e61f9aaf0a044bc5ae8c

  • \Windows\SysWOW64\wllamek.exe

    Filesize

    14KB

    MD5

    05a0db477db3cc7e56960828888e1813

    SHA1

    66c3730c2294d2219ff08e4452184b85dee81db5

    SHA256

    384298540817d1d0ac287325585ece8453a8576b2e176b7fdcdf55f49faded63

    SHA512

    c20a647d7914738200a51d31844d54606fb6c1559a98629ed002985dd9efb05d7eee179dbcfc13f5820d2b5efa396b51f5d8b00bdc5cbeadd004f3c9359e40ad

  • memory/2836-0-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2836-10-0x0000000000230000-0x0000000000240000-memory.dmp

    Filesize

    64KB

  • memory/2836-12-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2836-16-0x0000000000230000-0x0000000000240000-memory.dmp

    Filesize

    64KB

  • memory/3004-11-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB