Analysis

  • max time kernel
    140s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/07/2024, 10:25

General

  • Target

    5b8a576e4b247184a53f0688601fa265_JaffaCakes118.exe

  • Size

    183KB

  • MD5

    5b8a576e4b247184a53f0688601fa265

  • SHA1

    8677e593d9794a7597f5ede650cc79f8c5d92c0f

  • SHA256

    622ec38350ef232c097f4759f3e978d892f18ffca77febd053017a602025c92c

  • SHA512

    56a489e555bf7257157544654501240213203410c6fdefe93d47d94de67d5b0032c01fd2b60f36eba26e478307d25a3f0aad0013073676b05e76acaa9c96fa55

  • SSDEEP

    3072:0GScvnAigS+b3LNKQenbAr5tzq49hSbCHp7/afzceOAB/s7TjiWLNIVatWtDw6uO:5RvAM+b3CbEtzq4CWBafzZOGeiWatEhw

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b8a576e4b247184a53f0688601fa265_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5b8a576e4b247184a53f0688601fa265_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Users\Admin\AppData\Local\Temp\5b8a576e4b247184a53f0688601fa265_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\5b8a576e4b247184a53f0688601fa265_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:4252
      • C:\Users\Admin\AppData\Local\Temp\5b8a576e4b247184a53f0688601fa265_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\5b8a576e4b247184a53f0688601fa265_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:3152

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\4DE4.753

              Filesize

              996B

              MD5

              0a5fb79798622ccac1b35a16da61b9a5

              SHA1

              4c426f2b269a83d42d73007bf2848671cac262ac

              SHA256

              1bfbbb9c20b1fda098bddcfc046ecb6708b45490e1f21ceeb5dac05031734201

              SHA512

              a8c9467319b071b4fd411ccb0751be1c9744d361bbf28820e9a30aab6173f5a80de3d6543b80b6766e155984d6b5b269d5d32dcaeeeaf44d45db724bff6ce0bf

            • C:\Users\Admin\AppData\Roaming\4DE4.753

              Filesize

              600B

              MD5

              d504c154269ea8784efdda847e5dcb4d

              SHA1

              92bc2d0cee3e0df07569e5188b2c9a23433f3968

              SHA256

              e35d773681806cd78977f5b090a2b28988edb2b9b4ebded0e393d0428c374c33

              SHA512

              d7e403ea0e09cc49c1e033f1eb32f2e666f8a5d0c799a925a6025646fccd71d9f6fadf1fef467546a3c0c31a0c07a244484b9cc0bd2b4bc6c3119734b6415fd6

            • memory/1300-1-0x0000000000400000-0x0000000000490000-memory.dmp

              Filesize

              576KB

            • memory/1300-43-0x0000000000400000-0x0000000000490000-memory.dmp

              Filesize

              576KB

            • memory/1300-106-0x0000000000400000-0x0000000000490000-memory.dmp

              Filesize

              576KB

            • memory/1300-171-0x0000000000400000-0x0000000000490000-memory.dmp

              Filesize

              576KB

            • memory/3152-104-0x0000000000400000-0x0000000000490000-memory.dmp

              Filesize

              576KB

            • memory/3152-105-0x00000000004B7000-0x00000000004D4000-memory.dmp

              Filesize

              116KB

            • memory/4252-7-0x0000000000400000-0x0000000000490000-memory.dmp

              Filesize

              576KB

            • memory/4252-8-0x0000000000400000-0x0000000000490000-memory.dmp

              Filesize

              576KB

            • memory/4252-9-0x0000000000400000-0x0000000000490000-memory.dmp

              Filesize

              576KB