Analysis

  • max time kernel
    132s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 15:28

General

  • Target

    799191ea836a408a42ae3b862c2d70d5_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    799191ea836a408a42ae3b862c2d70d5

  • SHA1

    549efd44b70faed73547c3c25e08a35db013142f

  • SHA256

    5ce550bcadb51ab5fdacf108a47611b90b40c7aed736244b130b04560dc3a5e6

  • SHA512

    b865b15d004566d4ffcf8881afaee9560568e60cd7fa00a31f0a09d51763d17970e687a6a2e3573f59b6ed49bd06fcb29de30f29d62be835ae26f8aa99354e1f

  • SSDEEP

    12288:dAsX95800y5HxIStyndgEize3ssiQNgHmKa9bpwa2YdhW2rvBpZ5524EXJ:dHpl5HxIPP8uKHipwtIg0f29

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\799191ea836a408a42ae3b862c2d70d5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\799191ea836a408a42ae3b862c2d70d5_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4048
    • C:\Windows\SysWOW64\diskperf.exe
      "C:\Windows\SysWOW64\diskperf.exe"
      2⤵
        PID:4588

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4048-0-0x00000000022F0000-0x00000000022F1000-memory.dmp
      Filesize

      4KB

    • memory/4048-1-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4048-3-0x00000000022F0000-0x00000000022F1000-memory.dmp
      Filesize

      4KB

    • memory/4048-8-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB