Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 06:52

General

  • Target

    774505aa52d44154480727b8194f60b3_JaffaCakes118.exe

  • Size

    11KB

  • MD5

    774505aa52d44154480727b8194f60b3

  • SHA1

    d9ceef1e1cc88a2da3f2672b5468319eab7e090c

  • SHA256

    c7c9e303035e7f62c5fba72e15d271cbc09bf626a9e26124a96d7a2fa993079f

  • SHA512

    400cdda9179d8d2086b5087ecfe381b27f64b38bad22ebfe18fead1e1f704c765eff873b61e75c13e922665a6c6c11fdd6ed972fa05cfd67b4f8bc2f5306041a

  • SSDEEP

    192:BaMLRkP1rpksa9X1XIsHqFtaQFP9CjKCueTsL+EAAo0728/8gOuqUVeO/:BVLiNrSXX1YhFXMjKCue2MAXb+l6

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\774505aa52d44154480727b8194f60b3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\774505aa52d44154480727b8194f60b3_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Windows\SysWOW64\aotopptk.exe
      C:\Windows\system32\aotopptk.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:1984
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\774505aa52d44154480727b8194f60b3_JaffaCakes118.exe.bat
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\774505aa52d44154480727b8194f60b3_JaffaCakes118.exe.bat

    Filesize

    210B

    MD5

    adca7494121269351f92eb030ff0f65f

    SHA1

    1cf865a5d80bf621a89ad6598043423452d256e7

    SHA256

    766ed62d7bbd5a14592e86d289e4db3e3ead137d7334c9dbc3a7b993b80baadc

    SHA512

    bed4e94fa3d80977d8e32c8aaa864fdf2fd355c542d85bd9043f49877e3b73161c089997db95a207a1db62721cbaa714c4225c4e7834c2af06f61b8eeb5efaab

  • \Windows\SysWOW64\aotopptk.exe

    Filesize

    11KB

    MD5

    774505aa52d44154480727b8194f60b3

    SHA1

    d9ceef1e1cc88a2da3f2672b5468319eab7e090c

    SHA256

    c7c9e303035e7f62c5fba72e15d271cbc09bf626a9e26124a96d7a2fa993079f

    SHA512

    400cdda9179d8d2086b5087ecfe381b27f64b38bad22ebfe18fead1e1f704c765eff873b61e75c13e922665a6c6c11fdd6ed972fa05cfd67b4f8bc2f5306041a

  • memory/1984-12-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1984-14-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2520-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2520-11-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2520-10-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2520-13-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2520-17-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2520-18-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB