Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:10

General

  • Target

    36650243b951dbf54f1d775d95dcd3f2_JaffaCakes118.exe

  • Size

    40KB

  • MD5

    36650243b951dbf54f1d775d95dcd3f2

  • SHA1

    707ac9a74865cac4973b422794ed8e385ebf3395

  • SHA256

    32781329b41b723e2aecefe1cebf881cc03e0ad2927e945610909c86bd3e1145

  • SHA512

    40fda1b176e423ebe5b74d92092a38973a15af4a8df6583e7932b1dcef960546a93493e68dd397c76a3f7956e967daea9dcbb7d1052b861a9d2a5e73fe01af9a

  • SSDEEP

    768:S+UvKS0/rYLje79VqHk+VGTj3eWKMvYahgMKcdL757++A37:5E/eRVqHCTj3hKoCMjL9a3L

Score
8/10

Malware Config

Signatures

  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    1⤵
      PID:608
    • C:\Users\Admin\AppData\Local\Temp\36650243b951dbf54f1d775d95dcd3f2_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\36650243b951dbf54f1d775d95dcd3f2_JaffaCakes118.exe"
      1⤵
      • Event Triggered Execution: Image File Execution Options Injection
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" %1
        2⤵
          PID:2352

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/608-6-0x00000000001B0000-0x00000000001B9000-memory.dmp

        Filesize

        36KB

      • memory/2056-0-0x0000000000400000-0x0000000000410000-memory.dmp

        Filesize

        64KB

      • memory/2056-1-0x0000000000400000-0x0000000000410000-memory.dmp

        Filesize

        64KB

      • memory/2056-3-0x0000000000401000-0x0000000000409000-memory.dmp

        Filesize

        32KB

      • memory/2056-10-0x0000000000401000-0x0000000000409000-memory.dmp

        Filesize

        32KB

      • memory/2056-9-0x0000000000400000-0x0000000000410000-memory.dmp

        Filesize

        64KB