Analysis

  • max time kernel
    92s
  • max time network
    114s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 10:22

General

  • Target

    f7cc11cec3fab768dfc2939a7d84f5e9_JaffaCakes118.exe

  • Size

    315KB

  • MD5

    f7cc11cec3fab768dfc2939a7d84f5e9

  • SHA1

    1991c3c97e615ddc3e1fdd45c6dece4c0052c943

  • SHA256

    d82eefa0193afb698d4121a88c3f938b3806a33ace81b5338f2c42ede1f830bb

  • SHA512

    b41868c447050e050f81b05cffcaf339cd1a570123d1513c8a6911daee253a6369d71f439df5f8725854d90fc8b1c7dbb25a864f594ac24b9826a535a563b300

  • SSDEEP

    6144:b8LxBqtPhY23qhQfbkQBLmAN1U4vUJBSrjqyVXYsDqcuUURBXc:nRhMhQfPw4fUJ0iyosGcuUUR9c

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7cc11cec3fab768dfc2939a7d84f5e9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f7cc11cec3fab768dfc2939a7d84f5e9_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Users\Admin\AppData\Local\Temp\f7cc11cec3fab768dfc2939a7d84f5e9_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f7cc11cec3fab768dfc2939a7d84f5e9_JaffaCakes118.exe"
      2⤵
        PID:4136

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nso514D.tmp\nipybzr.dll
      Filesize

      19KB

      MD5

      fb81d6e8b03db5e77a3ef30496a34e45

      SHA1

      e3d3ab6fd823720901a0c3a7507e34f863694045

      SHA256

      17ea4d87ae8da53e61095790487d8f63d70bcc9dbde5e85c759f8e339e073540

      SHA512

      236f579c51b531568579b817a00e631dd6d386cd89d02f583c23ff8874222c3983a477195b9de811c7f93289365704a0bfee342729dcb2f5673d4d7616cf737d