Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 15:03

General

  • Target

    63b7fe4937615b199140857bed517185_JaffaCakes118.exe

  • Size

    79KB

  • MD5

    63b7fe4937615b199140857bed517185

  • SHA1

    415f5f9d83ce8494c8cf9931ca90261db2489c7e

  • SHA256

    0515a68d8761e2482eb7f2a542ee46ac97dec34513f51527b0ffe5b860ea3b12

  • SHA512

    36463da6f057879c91997bf06b0d401b86bfaeeaf25ee8d72c7fd0cf322e6340f23535951e3f6c3dd68dc1e356a4769781dc0b9386739c7d77e64c3f9172b529

  • SSDEEP

    1536:GVLWqRQb6KboiSN/qCh6OkU7+kdZT4LuisKldRtLHLRphVovD0XTzRjYbXzjisKV:0Wh1b+N3h6O17+krQVtTLfhV+IZYX0V

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1400
      • C:\Users\Admin\AppData\Local\Temp\63b7fe4937615b199140857bed517185_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\63b7fe4937615b199140857bed517185_JaffaCakes118.exe"
        2⤵
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1884
        • C:\Users\Admin\AppData\Local\Temp\63b7fe4937615b199140857bed517185_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\63b7fe4937615b199140857bed517185_JaffaCakes118.exe"
          3⤵
            PID:2628

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1400-3-0x0000000002E40000-0x0000000002E41000-memory.dmp
        Filesize

        4KB

      • memory/1400-4-0x0000000002E40000-0x0000000002E41000-memory.dmp
        Filesize

        4KB

      • memory/1884-0-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/1884-5-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/2628-1-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB