Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    11/07/2024, 04:55

General

  • Target

    37c69c7634f9188ab17176301f2c814e_JaffaCakes118.exe

  • Size

    16KB

  • MD5

    37c69c7634f9188ab17176301f2c814e

  • SHA1

    e829244d6ce019a1625fdd64a0fb3cc745684fc7

  • SHA256

    bc6a5364eda3842c2190fe09cce60c72479ed05db397e600e0b88cd33d2bbb1e

  • SHA512

    71e3cdc5fe8172289bbebce9c98c9c36ed4b4eb83b9b16849d9fb3091c0325761d7a642067f0aca32c9686d438a8d2e4855d3403e39be3b997e209e7704e5209

  • SSDEEP

    384:PJphoJIiHGSGkO+8PfMKLTo79P6KpeXMZ:PJpi2i7GkO+8PfMKLm6KpoM

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37c69c7634f9188ab17176301f2c814e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\37c69c7634f9188ab17176301f2c814e_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Windows\SysWOW64\lenschk.exe
      C:\Windows\system32\lenschk.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:2496
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\37c69c7634f9188ab17176301f2c814e_JaffaCakes118.exe.bat
      2⤵
      • Deletes itself
      PID:2604

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\37c69c7634f9188ab17176301f2c814e_JaffaCakes118.exe.bat

          Filesize

          210B

          MD5

          4cc4864b00afd2b02e3ee4a36556a0f4

          SHA1

          bdcd17b4428cf36564283d2e85d9e1bd39270def

          SHA256

          1023c92bc5251248d5e2b16121d7e5321788a770f2064635711e101e629d15aa

          SHA512

          15a2c201cca2a4f895381f154db6a057ca083329a6aa068e85cec1c00fad3fd0d847165d9b7cbf164bcb4a39da19488ff9322575be9b6d76624dcb0883a45f76

        • \Windows\SysWOW64\lenschk.exe

          Filesize

          16KB

          MD5

          37c69c7634f9188ab17176301f2c814e

          SHA1

          e829244d6ce019a1625fdd64a0fb3cc745684fc7

          SHA256

          bc6a5364eda3842c2190fe09cce60c72479ed05db397e600e0b88cd33d2bbb1e

          SHA512

          71e3cdc5fe8172289bbebce9c98c9c36ed4b4eb83b9b16849d9fb3091c0325761d7a642067f0aca32c9686d438a8d2e4855d3403e39be3b997e209e7704e5209

        • memory/2496-11-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/3056-0-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/3056-10-0x00000000002B0000-0x00000000002BF000-memory.dmp

          Filesize

          60KB

        • memory/3056-12-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/3056-16-0x00000000002B0000-0x00000000002BF000-memory.dmp

          Filesize

          60KB