Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-07-2024 14:57

General

  • Target

    465114e3b8c13bd29c8058279b6041c9_JaffaCakes118.exe

  • Size

    13KB

  • MD5

    465114e3b8c13bd29c8058279b6041c9

  • SHA1

    851674d69efdb311d82af3fccf950138c403a680

  • SHA256

    528ced8374e6a1fd7535fb8dad704e88318f8544afed448fb6a2536cfe941723

  • SHA512

    0d25ee03ea2df1b3e4ab88857c2b91f66bc494f5d70be0882776f4888e8f773ca01c582e63d6a875828300d4fcd18e9867453389a4b52ce9e6fed47001c95f0e

  • SSDEEP

    384:25Xx6/S+PDefeVmTQVFWIEw0vpKHNVlGr9L3+:2zeDBVqQVFWIIRKHN6pL

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\465114e3b8c13bd29c8058279b6041c9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\465114e3b8c13bd29c8058279b6041c9_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Windows\SysWOW64\xuntxnk.exe
      C:\Windows\system32\xuntxnk.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:3628
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\465114e3b8c13bd29c8058279b6041c9_JaffaCakes118.exe.bat
      2⤵
        PID:2788

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\465114e3b8c13bd29c8058279b6041c9_JaffaCakes118.exe.bat

      Filesize

      201B

      MD5

      e0b7cbf2f215326128dc57bd1149aa54

      SHA1

      317af8790724f8c5988fd572c4a433fbded5b20a

      SHA256

      7c1a2cb11dcbcd1669e9d130c07aa8577a46646b31d8822d8b7747b4ff091d39

      SHA512

      664cf88d66e107ef38fde4d5b339c2d31fd64b7964cc3d11e804c903eaf400bf7d6090d8e67d078f38530c08e6458de59b3959e6588f4134dd258beb39f4ebdf

    • C:\Windows\SysWOW64\xuntxnk.exe

      Filesize

      13KB

      MD5

      465114e3b8c13bd29c8058279b6041c9

      SHA1

      851674d69efdb311d82af3fccf950138c403a680

      SHA256

      528ced8374e6a1fd7535fb8dad704e88318f8544afed448fb6a2536cfe941723

      SHA512

      0d25ee03ea2df1b3e4ab88857c2b91f66bc494f5d70be0882776f4888e8f773ca01c582e63d6a875828300d4fcd18e9867453389a4b52ce9e6fed47001c95f0e

    • memory/620-0-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB

    • memory/620-8-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB

    • memory/3628-10-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB