Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:12

General

  • Target

    03bdd677a29b5a54629f5556ccf0bd8a_JaffaCakes118.exe

  • Size

    1.5MB

  • MD5

    03bdd677a29b5a54629f5556ccf0bd8a

  • SHA1

    0405fcb4e5d38df434442d9f7c911b44ee9840c0

  • SHA256

    1a6f5763209e0cd737187f67512d802d230ba4b99e3ff138e9239e9c061c1500

  • SHA512

    59d6c2ac864af6c1cba092105c93297707503a354e2d5e2aab3c744afc0ad7f30cb72be7aba2f82f1f4a54964639b7dd0abd4dd5016e557bc09afb9a391bca2a

  • SSDEEP

    24576:IKN3qU44VnMqFMygvWgQBQSRWxq0VJHTo6FaTLbI2ZqaIvuVnXN:I06Mw6ySYqQk6FaTXIGq969

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03bdd677a29b5a54629f5556ccf0bd8a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\03bdd677a29b5a54629f5556ccf0bd8a_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\windows\SysWOW64\explorer.exe
      "C:\windows\system32\explorer.exe"
      2⤵
        PID:2380

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2888-0-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/2888-1-0x0000000000400000-0x000000000060D000-memory.dmp
      Filesize

      2.1MB