Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-05-2024 01:45

General

  • Target

    1a2e8337a1f608a6fad4539851794a92_JaffaCakes118.exe

  • Size

    707KB

  • MD5

    1a2e8337a1f608a6fad4539851794a92

  • SHA1

    c9c61f2c601e81585cd6a4e60391455b4b3c8cc6

  • SHA256

    736d3e74969be31c25e54b97d8755f564c331c9f741bfacd0db31242bd199dcb

  • SHA512

    6ce1bf2eced942eec7f56190f307397f73cb56de3dbafca86b1aee642aa0fca190d16f4bc63681e772354972d9ba8bf21234f3e2403e018e2d33ed4128461d53

  • SSDEEP

    12288:JTZDOyEY1aw+Tg65CTai02bbyqUVlZXwDV3WckLFia5oO:ldOYoWbfCXXwDorZi9O

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a2e8337a1f608a6fad4539851794a92_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a2e8337a1f608a6fad4539851794a92_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Local\Temp\1a2e8337a1f608a6fad4539851794a92_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1a2e8337a1f608a6fad4539851794a92_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 760
        3⤵
          PID:2988

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2116-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2116-23-0x0000000074940000-0x0000000074EEB000-memory.dmp
      Filesize

      5.7MB

    • memory/2116-25-0x0000000074940000-0x0000000074EEB000-memory.dmp
      Filesize

      5.7MB

    • memory/2116-6-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2116-9-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2116-22-0x0000000074940000-0x0000000074EEB000-memory.dmp
      Filesize

      5.7MB

    • memory/2116-17-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2116-7-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2116-21-0x0000000074940000-0x0000000074EEB000-memory.dmp
      Filesize

      5.7MB

    • memory/2116-19-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2116-15-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2340-2-0x0000000074940000-0x0000000074EEB000-memory.dmp
      Filesize

      5.7MB

    • memory/2340-20-0x0000000074940000-0x0000000074EEB000-memory.dmp
      Filesize

      5.7MB

    • memory/2340-1-0x0000000074940000-0x0000000074EEB000-memory.dmp
      Filesize

      5.7MB

    • memory/2340-0-0x0000000074941000-0x0000000074942000-memory.dmp
      Filesize

      4KB

    • memory/2988-24-0x0000000000590000-0x0000000000591000-memory.dmp
      Filesize

      4KB

    • memory/2988-26-0x0000000000590000-0x0000000000591000-memory.dmp
      Filesize

      4KB