Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:32

General

  • Target

    03c62c8742e117454a60cf2944ae7587_JaffaCakes118.exe

  • Size

    321KB

  • MD5

    03c62c8742e117454a60cf2944ae7587

  • SHA1

    3330a2358b8de4feb4d02d19008dc27cf8373ad4

  • SHA256

    21c3dc88e2d1e6f75657e04874e36d3dcc53943e640c55509168b148a92bb211

  • SHA512

    5e12de82d8b412b5848131ebcba19456d7ca37c30d3b4b55ecd59fca3cfbd418c6a78f5119fc407f5ad54731e3d66c90aa6c6338b33ee604f3f868861b8c2cd3

  • SSDEEP

    6144:4mbF8z6dta0OG6VuD7WGDLqDBaSvY6DLVN:V8z6POGquD78BRD/

Score
6/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03c62c8742e117454a60cf2944ae7587_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\03c62c8742e117454a60cf2944ae7587_JaffaCakes118.exe"
    1⤵
    • Maps connected drives based on registry
    • Drops file in Windows directory
    PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1688-0-0x0000000001010000-0x0000000001050000-memory.dmp
    Filesize

    256KB

  • memory/1688-2-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/1688-9-0x0000000000F70000-0x0000000000F97000-memory.dmp
    Filesize

    156KB