Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    16-07-2024 10:48

General

  • Target

    4dfbc9d9ee217d0212c64ecd3382bb27_JaffaCakes118.exe

  • Size

    841KB

  • MD5

    4dfbc9d9ee217d0212c64ecd3382bb27

  • SHA1

    17466859e1c85b6c37c9697e217dba0436cda692

  • SHA256

    3df327c16fb32e7169dfdaedd3146aa9dba7685f899d8bca1e0c2392cafa69ab

  • SHA512

    4979012bd1d31f9041a9b34b68c589842c540588df3724916118f06c770b21a1a9579b7683490ec9cc7c3bd9fd761a66c1e86dffc2e443d94600fa83de9a38a1

  • SSDEEP

    12288:ecYrGANA4fHXKhYzzbqS9NAg7RwI3aLaBoXMpjNCLyXDW7ocbHj4/wV6xKt:e7iQA4fHXKyp999BoOjALz7oG4YcUt

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4dfbc9d9ee217d0212c64ecd3382bb27_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4dfbc9d9ee217d0212c64ecd3382bb27_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Users\Admin\AppData\Local\Temp\4dfbc9d9ee217d0212c64ecd3382bb27_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\4dfbc9d9ee217d0212c64ecd3382bb27_JaffaCakes118.exe
      2⤵
      • Enumerates VirtualBox registry keys
      • Suspicious behavior: EnumeratesProcesses
      PID:1068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1068-25-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1068-7-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1068-0-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1068-40-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1068-22-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1068-2-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1068-31-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1068-16-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1068-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1068-39-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1068-28-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1068-34-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1068-10-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1068-13-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1068-19-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1068-4-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1504-38-0x0000000000400000-0x00000000004D8000-memory.dmp

    Filesize

    864KB