Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 01:38

General

  • Target

    fe2160f12bb80ca53ab6e3eb2b2a6cf7_JaffaCakes118.exe

  • Size

    107KB

  • MD5

    fe2160f12bb80ca53ab6e3eb2b2a6cf7

  • SHA1

    1ff595c7feeca5a6c534ba084c032d859a16b051

  • SHA256

    c04f19c5531e75d0d8d4041568e10308765feae2d07417f08f0a6885e4683829

  • SHA512

    85f669d92b6e9e1934cd79d22e5fcae069e86d5f24fbf632dcac898b1ae6dcec00e2fe8834f28ffcf801992dcbc783bc7871057e15876acc28d2b970c38f737b

  • SSDEEP

    3072:rTrGLU8wzZfFQRHw5td0Q2lkISab+cBf:Hr9IRc/4l1Sad

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe2160f12bb80ca53ab6e3eb2b2a6cf7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fe2160f12bb80ca53ab6e3eb2b2a6cf7_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ssl.dynsite.net/acessos.php
      2⤵
        PID:1712
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        2⤵
          PID:1028

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2328-0-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB

      • memory/2328-1-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB