Analysis

  • max time kernel
    132s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 21:04

General

  • Target

    5b756df503196e5ca1a7ac86c34f4477_JaffaCakes118.exe

  • Size

    415KB

  • MD5

    5b756df503196e5ca1a7ac86c34f4477

  • SHA1

    333f7c630a0c4d9297d39935c72dd07a746a62eb

  • SHA256

    36306ac5cc44402bc147184c87c4d2e287e9d1ad9a2dc89b062a448538a1b7a5

  • SHA512

    ad5ca3c1a65ceff34850140d47ccd877c5535785216960fb74aed04aaa05d7f8fa0914c0c9f4f70bb3bc5acb581afada6f5f38b7e70fcdfcf5be09979745ba49

  • SSDEEP

    6144:GVlVgitrbq3Z56l7f5UO8A4BU5hW5GyX0+:GVowrbq3C7BcU5hWrk+

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b756df503196e5ca1a7ac86c34f4477_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5b756df503196e5ca1a7ac86c34f4477_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\5b756df503196e5ca1a7ac86c34f4477_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\5b756df503196e5ca1a7ac86c34f4477_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:1716
  • C:\Windows\SysWOW64\ascentry.exe
    "C:\Windows\SysWOW64\ascentry.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\ascentry.exe
      "C:\Windows\SysWOW64\ascentry.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2780

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1716-9-0x00000000002F0000-0x0000000000306000-memory.dmp
    Filesize

    88KB

  • memory/1716-5-0x00000000002F0000-0x0000000000306000-memory.dmp
    Filesize

    88KB

  • memory/2032-4-0x0000000000270000-0x0000000000286000-memory.dmp
    Filesize

    88KB

  • memory/2032-10-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2032-0-0x0000000000270000-0x0000000000286000-memory.dmp
    Filesize

    88KB

  • memory/2208-15-0x00000000003B0000-0x00000000003C6000-memory.dmp
    Filesize

    88KB

  • memory/2208-11-0x00000000003B0000-0x00000000003C6000-memory.dmp
    Filesize

    88KB

  • memory/2780-16-0x00000000003C0000-0x00000000003D6000-memory.dmp
    Filesize

    88KB

  • memory/2780-20-0x00000000003C0000-0x00000000003D6000-memory.dmp
    Filesize

    88KB