Analysis

  • max time kernel
    38s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    12-07-2024 04:45

General

  • Target

    3c060be2182e244fa690d18080ae1c8b_JaffaCakes118.exe

  • Size

    421KB

  • MD5

    3c060be2182e244fa690d18080ae1c8b

  • SHA1

    aaf45417fa96b1ef2f886989fe83210246deae94

  • SHA256

    8297a374333810406c9d2f305d47ca85a95cd781edd3f1bb7b7ccf13d4d87dfb

  • SHA512

    a89243a38d353c0ca2c19f1219adb3c5d785d2153c1ea45041e64a9dc595ecb73f67c220a7a260f1ab88ea2abec44230edd660b4e72c36fdfb658ef344ba8720

  • SSDEEP

    12288:MprPXjdJQK+KKTf7z05RjvpvmVxS2d3Av4:MprhljvpOVxS9

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c060be2182e244fa690d18080ae1c8b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3c060be2182e244fa690d18080ae1c8b_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:2960
      • C:\Users\Admin\AppData\Local\Temp\3c060be2182e244fa690d18080ae1c8b_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\3c060be2182e244fa690d18080ae1c8b_JaffaCakes118.exe
        2⤵
        • Adds policy Run key to start application
        • Boot or Logon Autostart Execution: Active Setup
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:2240

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2240-251-0x0000000004500000-0x00000000045C2000-memory.dmp

      Filesize

      776KB

    • memory/2240-243-0x0000000003AD0000-0x0000000003B92000-memory.dmp

      Filesize

      776KB

    • memory/2240-259-0x0000000004A70000-0x0000000004B32000-memory.dmp

      Filesize

      776KB

    • memory/2240-17-0x0000000000350000-0x0000000000351000-memory.dmp

      Filesize

      4KB

    • memory/2240-254-0x0000000004C40000-0x0000000004D02000-memory.dmp

      Filesize

      776KB

    • memory/2240-257-0x00000000104A0000-0x0000000010522000-memory.dmp

      Filesize

      520KB

    • memory/2240-229-0x0000000000400000-0x000000000047A000-memory.dmp

      Filesize

      488KB

    • memory/2240-253-0x00000000048A0000-0x0000000004962000-memory.dmp

      Filesize

      776KB

    • memory/2240-6-0x00000000001B0000-0x00000000001B1000-memory.dmp

      Filesize

      4KB

    • memory/2240-12-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2240-231-0x00000000104A0000-0x0000000010522000-memory.dmp

      Filesize

      520KB

    • memory/2240-252-0x00000000046D0000-0x0000000004792000-memory.dmp

      Filesize

      776KB

    • memory/2240-249-0x0000000004A70000-0x0000000004B32000-memory.dmp

      Filesize

      776KB

    • memory/2240-247-0x0000000003BA0000-0x0000000003C62000-memory.dmp

      Filesize

      776KB

    • memory/2752-1-0x0000000010410000-0x0000000010492000-memory.dmp

      Filesize

      520KB

    • memory/2752-228-0x0000000000400000-0x000000000047A000-memory.dmp

      Filesize

      488KB

    • memory/2752-0-0x0000000000400000-0x000000000047A000-memory.dmp

      Filesize

      488KB