Analysis

  • max time kernel
    146s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 20:56

General

  • Target

    1c782c9fffda175a797d6df6927663ee_JaffaCakes118.exe

  • Size

    71KB

  • MD5

    1c782c9fffda175a797d6df6927663ee

  • SHA1

    f33452369225156f5bb04e81f6b44c1aeeac7b19

  • SHA256

    37f2dff34bbddcd3d57a37c8eba02573682e7b65e0f40596854fb249e72a13e4

  • SHA512

    6f8832c83d3eff71b9797551a8daaaba3bb4624f81aca8eec470fe8dabaa844f98828eb196ac3f8e095605f0215da430694b8e9bedc2088a484dba8bad078229

  • SSDEEP

    1536:SKulq/7wr0/aFJ5faI43BhTLv5uRBRZ4yJeK9KJdtmnpMW:Pu4/srDFJBt437LvwRBn4yJeK9+N

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c782c9fffda175a797d6df6927663ee_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1c782c9fffda175a797d6df6927663ee_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3696
    • C:\Users\Admin\AppData\Local\Temp\1c782c9fffda175a797d6df6927663ee_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\1c782c9fffda175a797d6df6927663ee_JaffaCakes118.exe
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /F /IM explorer.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4424

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1968-0-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1968-2-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1968-3-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1968-6-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1968-4-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1968-5-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1968-7-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB