Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2024 21:13

General

  • Target

    2bbb36d2fc9cea2c2cd9e1d79b747032_JaffaCakes118.exe

  • Size

    17.9MB

  • MD5

    2bbb36d2fc9cea2c2cd9e1d79b747032

  • SHA1

    1afcf4c95067493a0329a59d851989a0a1a4280b

  • SHA256

    bdf243c28bd6546d82912f0c9b8d9a4066aa480e3e6ffe3743133bd99b1b6e09

  • SHA512

    cf5799e738aa54bf491ec31c92abb729876f32dd56018737612acad6225020599d66d4176cdd34f48ec8b8248345e2cb2c23332a08fd44fc5738ccd4b8044b6a

  • SSDEEP

    393216:1QIeEr3FJEJzphbtprN3rdEgaUYdqYw1W+/:1QItr3F+Jz3TEgUdqtW+

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bbb36d2fc9cea2c2cd9e1d79b747032_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2bbb36d2fc9cea2c2cd9e1d79b747032_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Windows\system32\cmd.exe
      cmd /c C:\Windows\sv.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Windows\system32\reg.exe
        reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
        3⤵
          PID:2156

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Cab1D72.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1D84.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Windows\sv.bat
      Filesize

      116B

      MD5

      25d71d5cf6b64e80d1fa1b821d11248b

      SHA1

      238ecb551bba5267e8ae98d4d8f33297a85b0458

      SHA256

      4a3b8ebb44d9f024ac262aef474480295d2fa1bb9bd810e2404d4d4165aa6e10

      SHA512

      b2c5cc972cfe10b599c5e905828eb67f74c424f4ca8fc0f05937ab777a847bc9cdc4f03b7373f0abec74f4c31a37ac01bb56d2c602a6e4560f35bb4f6f81dc49