Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 22:39

General

  • Target

    f6ba36edaf3b699b3656fb94131d06da_JaffaCakes118.exe

  • Size

    141KB

  • MD5

    f6ba36edaf3b699b3656fb94131d06da

  • SHA1

    9dc88694e0f4be51cc4c6b435349f3939e6b0a47

  • SHA256

    939599e255f0c6092afd1b747b0b8d4734ab1218be51708c395151f69da19e39

  • SHA512

    c70e3cba46c8d75db05db5d4b8461ce7d3d1087d56ac635f856a9b26f85152ba465653944acb7bfe87edb5b978fc45d9c462c2f61461e4efe36e9f607fb0b6b6

  • SSDEEP

    3072:K5yJGaBDcKFP/QCtxydMKNWUWFisaGJC:K59aBwC/QrAfaGw

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6ba36edaf3b699b3656fb94131d06da_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f6ba36edaf3b699b3656fb94131d06da_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1952
    • \??\c:\program files (x86)\windows nt\accessories\es-es\windowssistema.exe
      "c:\program files (x86)\windows nt\accessories\es-es\windowssistema.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:3028
    • \??\c:\program files (x86)\common files\microsoft shared\msinfo\de-de\msinfowindows.exe
      "c:\program files (x86)\common files\microsoft shared\msinfo\de-de\msinfowindows.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:2716
    • \??\c:\program files (x86)\common files\system\ado\en-us\operatingmsader15.exe
      "c:\program files (x86)\common files\system\ado\en-us\operatingmsader15.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:1872
    • \??\c:\program files (x86)\common files\microsoft shared\vba\vba6\microsoftbasic.exe
      "c:\program files (x86)\common files\microsoft shared\vba\vba6\microsoftbasic.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:2244

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Windows NT\Accessories\es-ES\WindowsSistema.exe
    Filesize

    141KB

    MD5

    f6ba36edaf3b699b3656fb94131d06da

    SHA1

    9dc88694e0f4be51cc4c6b435349f3939e6b0a47

    SHA256

    939599e255f0c6092afd1b747b0b8d4734ab1218be51708c395151f69da19e39

    SHA512

    c70e3cba46c8d75db05db5d4b8461ce7d3d1087d56ac635f856a9b26f85152ba465653944acb7bfe87edb5b978fc45d9c462c2f61461e4efe36e9f607fb0b6b6

  • C:\Users\Admin\AppData\Local\Temp\qas60A6.tmp
    Filesize

    8KB

    MD5

    c231a4c3f5256b7438d11348b3e12722

    SHA1

    b578a2c26d60d060ec4e27ed165731a32448cbad

    SHA256

    caa4d011052e76cb6181c28a9e1311ec708c3120e0be1ddde218b4a2116c9bff

    SHA512

    e21fdd951ccae6bdbb25e50ea6674052a8614db2999c692fedbefff374f9b8748bbb8e3eb58243243509908bf1739abcd1f7e50c37067e8053f3bc998ea021e0

  • memory/1872-242-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/1952-3-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/1952-4-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/1952-100-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/2244-332-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/2244-333-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/2716-157-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/2716-158-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/3028-77-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB