Analysis

  • max time kernel
    132s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 08:01

General

  • Target

    1a86f5159d4eb8ca203f69d11efe5cc6_JaffaCakes118.exe

  • Size

    32KB

  • MD5

    1a86f5159d4eb8ca203f69d11efe5cc6

  • SHA1

    8526e3febfd0df033e5ffdcdf8b2a3daf7aa5733

  • SHA256

    f94b4de3afbb7359713dc9bf1eb082da34eee272898d4d9e21e294b44d1e1d42

  • SHA512

    8ddc13b0e555a17cb033f0f723c4824d5f146745470cec1ad4c1c55ce5a76a7e7aa1b04a6af61ad18f1eb10084905f1aabcc812cfdf5bd1fbc5b17baa8f4b39b

  • SSDEEP

    768:NdFibdzyHOCL/bqYTg8Mv5aXbI+jLb0xZFjIbAuBr1V0Lz:bYbdzyu+PEHmbJ4x3IEO1V0H

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a86f5159d4eb8ca203f69d11efe5cc6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a86f5159d4eb8ca203f69d11efe5cc6_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Users\Admin\AppData\Local\Temp\1a86f5159d4eb8ca203f69d11efe5cc6_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1a86f5159d4eb8ca203f69d11efe5cc6_JaffaCakes118.exe" Z
      2⤵
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Modifies registry class
      PID:1780

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1780-3-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1916-0-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1916-1-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB