Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:34

General

  • Target

    63fb4d42d0a932d1b766f3a4e0c01d53_JaffaCakes118.exe

  • Size

    320KB

  • MD5

    63fb4d42d0a932d1b766f3a4e0c01d53

  • SHA1

    3641a44ae6326434b4fd592facb6e54819236a63

  • SHA256

    130f15ff620b89b69baae67a510b2dfc3cc2ada546dedb5d6e4ac6a49dab0450

  • SHA512

    c7bd5fbd56b4959f23f8d46d6b73c594d7c561271daed2cb0e070f94f04433fcac61900dfbcada7fdd15a5865f5baac194dd4152f83cc6a779de10a1ec8b3bea

  • SSDEEP

    6144:PQDewYNVuvBwKzHoW3qdEVd1HFZueglM11SMOF2O:yeJrdKroW3XVd1HFZuegeRk2O

Score
6/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63fb4d42d0a932d1b766f3a4e0c01d53_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\63fb4d42d0a932d1b766f3a4e0c01d53_JaffaCakes118.exe"
    1⤵
    • Maps connected drives based on registry
    • Drops file in Windows directory
    PID:2656

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2656-0-0x0000000000220000-0x0000000000260000-memory.dmp
    Filesize

    256KB

  • memory/2656-2-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/2656-9-0x00000000001A0000-0x00000000001C7000-memory.dmp
    Filesize

    156KB