Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 09:59

General

  • Target

    3402bbe658af46ddf4623c12e720e396_JaffaCakes118.exe

  • Size

    45KB

  • MD5

    3402bbe658af46ddf4623c12e720e396

  • SHA1

    17f8a8031c8f7dd231952bc7d95e38b908ac4fab

  • SHA256

    d8ec4f3cad715e5cf17b83183fdcf296e8b8c11f0929c40478ddfc1dd384a949

  • SHA512

    23d327fdeab7fbfdb1a48117ba92dc6f927c6dbb3f2d7a3780e789f9442677195ec265a08d7ba97022df63907c2084bcfa833f83ee1aa9d0ecf8eb07f157d337

  • SSDEEP

    768:dmC3/KfB5mYVs07YNmxlGlcGLe6DC4HRjs/zJJY+NcP5dNGaCBlNmKO:dmC3cLsMYTLtDC4HoJY+NcP5smKO

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3402bbe658af46ddf4623c12e720e396_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3402bbe658af46ddf4623c12e720e396_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -noexit [System.Threading.Thread]::GetDomain().Load([Microsoft.Win32.Registry]::CurrentUser.OpenSubKey('Software\vDBrZTtLyvdU').GetValue('wEYwREMwbb'));[TEMyiZkl]::vJGuzNIVyPq('', 'alOeKK', '')
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1776-2-0x00000000743C1000-0x00000000743C2000-memory.dmp
    Filesize

    4KB

  • memory/1776-4-0x00000000743C0000-0x000000007496B000-memory.dmp
    Filesize

    5.7MB

  • memory/1776-3-0x00000000743C0000-0x000000007496B000-memory.dmp
    Filesize

    5.7MB

  • memory/1776-5-0x00000000743C0000-0x000000007496B000-memory.dmp
    Filesize

    5.7MB