Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 22:14

General

  • Target

    484757fa1e1b5714d28c0104043b0c17_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    484757fa1e1b5714d28c0104043b0c17

  • SHA1

    6efbb316ed1f8255e7d38c6c346c12c527e0a88f

  • SHA256

    c09ebeaea56c35dc596063f94f77cd9b0ad56634e433194f0700017baea6be13

  • SHA512

    85cb08395f15bb657c17f529b42eca0ccf107d86bfe3f4e46130de7f4aaa835c0eee7c78d6374504e62da9c8ebfb3ae8591dccd8c4fc739240e1d595dcbfc25b

  • SSDEEP

    24576:7Cdxte/80jYLT3U1jfsWaXxhBrVSYgLQ6:Sw80cTsjkWahhBrIw6

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 34 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\484757fa1e1b5714d28c0104043b0c17_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\484757fa1e1b5714d28c0104043b0c17_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe C:\Users\Admin\AppData\Local\Temp
      2⤵
        PID:2000
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 localhost > nul & del /f /q "C:\Users\Admin\AppData\Local\Temp\484757fa1e1b5714d28c0104043b0c17_JaffaCakes118.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 localhost
          3⤵
          • Runs ping.exe
          PID:2756
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      PID:2948

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2948-0-0x0000000003D10000-0x0000000003D20000-memory.dmp
      Filesize

      64KB