Analysis

  • max time kernel
    141s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-04-2024 15:48

General

  • Target

    e7d32dbff7233c5c71748746f3406ba2_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    e7d32dbff7233c5c71748746f3406ba2

  • SHA1

    edaca745b398e8c26237b5627508f114e60dd580

  • SHA256

    09fc3f2b861160efb76043f3e16b09650afded6dbe56bc4dc1cb299284bf2a9f

  • SHA512

    decc24fdc83ca0da35f4991136dd47802229163d4b861308b3ef5d4a5b831a76dc1556696095202a7691b2a2f2ffd40d4be7679b3dbd1e95241be3f994086b7c

  • SSDEEP

    384:SDvs1AxlVnvnm6/6evXRMBZ8q6OQgvrOvYl9XVzBPCLB0rLH4CQxUwfSnKf3X1u8:yXAZ8krnISf1otckIiLW1/PEFGUwxTA

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7d32dbff7233c5c71748746f3406ba2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e7d32dbff7233c5c71748746f3406ba2_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe
      2⤵
      • Adds policy Run key to start application
      • Deletes itself
      • Drops file in Program Files directory
      PID:2388

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2368-0-0x00000000003A0000-0x00000000003A5000-memory.dmp
    Filesize

    20KB

  • memory/2368-1-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/2368-2-0x0000000000400000-0x000000000040F000-memory.dmp
    Filesize

    60KB

  • memory/2368-13-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/2388-3-0x0000000000B10000-0x0000000000B18000-memory.dmp
    Filesize

    32KB

  • memory/2388-4-0x0000000000B10000-0x0000000000B18000-memory.dmp
    Filesize

    32KB

  • memory/2388-5-0x0000000000080000-0x0000000000087000-memory.dmp
    Filesize

    28KB

  • memory/2388-6-0x0000000000030000-0x0000000000035000-memory.dmp
    Filesize

    20KB

  • memory/2388-8-0x0000000000030000-0x0000000000035000-memory.dmp
    Filesize

    20KB