Analysis

  • max time kernel
    2s
  • max time network
    15s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 01:43

Errors

Reason
Machine shutdown

General

  • Target

    f001b910bdfec9b9546830efe1ce8710_JaffaCakes118.exe

  • Size

    296KB

  • MD5

    f001b910bdfec9b9546830efe1ce8710

  • SHA1

    c7aa465a546f9df2ac5537c0d922410262d854d7

  • SHA256

    7239e7c701944b48f9d6fb8a29dbee0e941dcbe07f9bcb1bf50cb97269a62525

  • SHA512

    d97ff78e26ba3e8989b83b19a648555cdad0fd9f19d31ef0375c77aa6129690b91c219fdd3e42315b2264f72c58f7bf0d41ba89754b15ba9c83f4910faa1d7b7

  • SSDEEP

    6144:POpslFlqEhdBCkWYxuukP1pjSKSNVkq/MVJb9:PwslvTBd47GLRMTb9

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f001b910bdfec9b9546830efe1ce8710_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f001b910bdfec9b9546830efe1ce8710_JaffaCakes118.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:1268
      • C:\Users\Admin\AppData\Local\Temp\f001b910bdfec9b9546830efe1ce8710_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\f001b910bdfec9b9546830efe1ce8710_JaffaCakes118.exe"
        2⤵
          PID:4300

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      3
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      3
      T1547.001

      Defense Evasion

      Modify Registry

      3
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3076-3-0x0000000010410000-0x0000000010475000-memory.dmp
        Filesize

        404KB

      • memory/4300-7-0x00000000001E0000-0x00000000001E1000-memory.dmp
        Filesize

        4KB

      • memory/4300-8-0x00000000005C0000-0x00000000005C1000-memory.dmp
        Filesize

        4KB