Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    13-08-2024 15:25

General

  • Target

    93a891fd446f4bdbe02badd6e69303ff_JaffaCakes118.exe

  • Size

    12KB

  • MD5

    93a891fd446f4bdbe02badd6e69303ff

  • SHA1

    cb27cdde00f7b41a737e862f5c2271d046745bbd

  • SHA256

    b01396ce89c653a67b2a6a31f1cba2730376b05a968bec6e2ca9cc3f90f84b29

  • SHA512

    94aebfd060a15c98b9ae5bae0d89e2e5a072512cc3d9240ef52955f918ab82d2dd45c32e6732e1d38f1bfc29fde65484796ba62e185be809a90a1c7ecc2642a9

  • SSDEEP

    384:cn1T4MnddswPiPpVEGLIJaN98aRu2QGsHHjS3gagAK+:mT4M04EVEnsNKsQm3N3

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93a891fd446f4bdbe02badd6e69303ff_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\93a891fd446f4bdbe02badd6e69303ff_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\SysWOW64\xuntxnk.exe
      C:\Windows\system32\xuntxnk.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:2308
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\93a891fd446f4bdbe02badd6e69303ff_JaffaCakes118.exe.bat
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2652

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\93a891fd446f4bdbe02badd6e69303ff_JaffaCakes118.exe.bat

    Filesize

    210B

    MD5

    220f75568714cd176240686d1a3be131

    SHA1

    42178e29dc20273ce13a8ab37ffdad50afdfb4ff

    SHA256

    b6e11624e109e365b94054afcc4d83d4d6e7dffcd2842702468560dc21bc0451

    SHA512

    1e920007fabc34b8e5015f9a51f454cc862261457689beea518cfe8d9a2d4d56b19e1136e2e31e7943d12f00c5aaf4848eeb94963d6692eb042e79ef42b855ac

  • \Windows\SysWOW64\xuntxnk.exe

    Filesize

    12KB

    MD5

    93a891fd446f4bdbe02badd6e69303ff

    SHA1

    cb27cdde00f7b41a737e862f5c2271d046745bbd

    SHA256

    b01396ce89c653a67b2a6a31f1cba2730376b05a968bec6e2ca9cc3f90f84b29

    SHA512

    94aebfd060a15c98b9ae5bae0d89e2e5a072512cc3d9240ef52955f918ab82d2dd45c32e6732e1d38f1bfc29fde65484796ba62e185be809a90a1c7ecc2642a9

  • memory/2140-1-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2140-11-0x0000000000030000-0x000000000003F000-memory.dmp

    Filesize

    60KB

  • memory/2140-10-0x0000000000030000-0x000000000003F000-memory.dmp

    Filesize

    60KB

  • memory/2140-21-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2308-12-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2308-23-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB