Analysis

  • max time kernel
    94s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 21:10

General

  • Target

    36650243b951dbf54f1d775d95dcd3f2_JaffaCakes118.exe

  • Size

    40KB

  • MD5

    36650243b951dbf54f1d775d95dcd3f2

  • SHA1

    707ac9a74865cac4973b422794ed8e385ebf3395

  • SHA256

    32781329b41b723e2aecefe1cebf881cc03e0ad2927e945610909c86bd3e1145

  • SHA512

    40fda1b176e423ebe5b74d92092a38973a15af4a8df6583e7932b1dcef960546a93493e68dd397c76a3f7956e967daea9dcbb7d1052b861a9d2a5e73fe01af9a

  • SSDEEP

    768:S+UvKS0/rYLje79VqHk+VGTj3eWKMvYahgMKcdL757++A37:5E/eRVqHCTj3hKoCMjL9a3L

Score
8/10

Malware Config

Signatures

  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p
    1⤵
      PID:796
    • C:\Users\Admin\AppData\Local\Temp\36650243b951dbf54f1d775d95dcd3f2_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\36650243b951dbf54f1d775d95dcd3f2_JaffaCakes118.exe"
      1⤵
      • Event Triggered Execution: Image File Execution Options Injection
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3200
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" %1
        2⤵
          PID:4792

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\rdlC052.tmp

        Filesize

        6KB

        MD5

        7df440c6360a99ceddab532ecef57b74

        SHA1

        9800ed200b3b48d93e859c9f830ee36e9125951a

        SHA256

        e8ecda9973e8853a15de08fe1e04d287ff316ffac5513b65f45a95681d914061

        SHA512

        8286052f3a9a7b048dfced8975c36d573f36647ba9c6c3689ef3c8b52ce47ca7ef67b3a5b7c1d8d684146ad23efab4923c4c8f4f90719c1aa2ea210985f53e5c

      • memory/3200-0-0x0000000000400000-0x0000000000410000-memory.dmp

        Filesize

        64KB

      • memory/3200-1-0x0000000000400000-0x0000000000410000-memory.dmp

        Filesize

        64KB

      • memory/3200-2-0x0000000000401000-0x0000000000409000-memory.dmp

        Filesize

        32KB

      • memory/3200-45-0x0000000000401000-0x0000000000409000-memory.dmp

        Filesize

        32KB

      • memory/3200-44-0x0000000000400000-0x0000000000410000-memory.dmp

        Filesize

        64KB