Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 15:14

General

  • Target

    fd0d03155e0ca6a4b809b25e6d1e09d7_JaffaCakes118.exe

  • Size

    286KB

  • MD5

    fd0d03155e0ca6a4b809b25e6d1e09d7

  • SHA1

    2af28e4344bd040f28a59b314b79ae0eda126505

  • SHA256

    bdc422ab36507ec9a16f0a34e37117999e227f2fb7f6731100e0f8c3927e464f

  • SHA512

    47856fd4416303a1f8f4d9f95269fffeb1d09cb1476bf55762c7efd9cb70c33e53e41e261f533f82a6818c21e919dd62d4dc2681daf5c636cf95cff369cf982f

  • SSDEEP

    6144:P3iLI/fNefYe2QULvWlmzSfZKs3fwAzvr6aYMvxDrYmFon:drL+cSfZKs3hX6pMJP/FO

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd0d03155e0ca6a4b809b25e6d1e09d7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fd0d03155e0ca6a4b809b25e6d1e09d7_JaffaCakes118.exe"
    1⤵
    • Modifies Installed Components in the registry
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" ¨Á
      2⤵
        PID:2908
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c del /F "C:\Users\Admin\AppData\Local\Temp\fd0d03155e0ca6a4b809b25e6d1e09d7_JaffaCakes118.exe"
        2⤵
        • Deletes itself
        PID:2512

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2932-1-0x0000000000400000-0x000000000050574A-memory.dmp
      Filesize

      1.0MB

    • memory/2932-2-0x0000000000400000-0x000000000050574A-memory.dmp
      Filesize

      1.0MB

    • memory/2932-0-0x0000000000400000-0x000000000050574A-memory.dmp
      Filesize

      1.0MB

    • memory/2932-3-0x0000000000730000-0x0000000000731000-memory.dmp
      Filesize

      4KB

    • memory/2932-5-0x0000000000400000-0x000000000050574A-memory.dmp
      Filesize

      1.0MB