Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 08:42

General

  • Target

    ed03f8136c974575f1995a02588027fd_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    ed03f8136c974575f1995a02588027fd

  • SHA1

    6938361bcdb6464efa695314f823099edf64ceb7

  • SHA256

    1cb6977c6c4553ff7842af9205760e5c5958a85ffb3db2c1e94c69fcd0f0a347

  • SHA512

    62fcd214537cff84a4259fdaed385c468a97ca7ff00d573291314b96491ac638db5911f09ab7dd76f963f6edf34f913f53ed7397547d4c71d83b568ddb5ae0bf

  • SSDEEP

    24576:UsKpBnGtQcAw9VgfMWbo+1/h54/GBshHvPM1NbwlJULneh:UdBnGtQ1jT0+rGA8H3M1NbwlWLneh

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed03f8136c974575f1995a02588027fd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ed03f8136c974575f1995a02588027fd_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: GetForegroundWindowSpam
    PID:2784

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nso127A.tmp\System.dll
    Filesize

    11KB

    MD5

    00a0194c20ee912257df53bfe258ee4a

    SHA1

    d7b4e319bc5119024690dc8230b9cc919b1b86b2

    SHA256

    dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

    SHA512

    3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

  • \Users\Admin\AppData\Local\Temp\nso127A.tmp\nsDialogs.dll
    Filesize

    9KB

    MD5

    c6284e23cd7e4d11db8298deb4541083

    SHA1

    e338686c7579620383ab8cc5a51bbb8d846f60cf

    SHA256

    79914940cbbf70a385f13a9970a9d577d7a7e07d240fe44563b45a472cd4bc3f

    SHA512

    72103e470d770fb402a18e975ff339526a3e4c9aeb8fac1b0977995a6eace0eca965b1915404df9b5a25b59628db1b199d2b9b10372841309c137054356a5cd7