Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:46

General

  • Target

    690a82461d36d8f632d5900c4e432651_JaffaCakes118.exe

  • Size

    321KB

  • MD5

    690a82461d36d8f632d5900c4e432651

  • SHA1

    a38dde1dcc61f26a963431a267af29e14a017d39

  • SHA256

    21a1a8ff8d856493117e8d905f6faa4544b7c903a11bbf1eaa9f96b488eb1a18

  • SHA512

    13004305f4c2dc137cc18376d01b9a0d446fef40728471fca396925032c8132c0faafb53859a55bbfb2b168a4cb6b0a81b4f477018e6533ae7fb5d3d3fe51062

  • SSDEEP

    6144:F65xSf830sV1fBLx1OHVmD2uj/bMNPqvuR:F6Sf83lfRxSVfUiPqvuR

Score
6/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\690a82461d36d8f632d5900c4e432651_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\690a82461d36d8f632d5900c4e432651_JaffaCakes118.exe"
    1⤵
    • Maps connected drives based on registry
    • Drops file in Windows directory
    PID:2244

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2244-0-0x0000000000780000-0x00000000007C0000-memory.dmp
    Filesize

    256KB

  • memory/2244-2-0x00000000000C0000-0x00000000000EF000-memory.dmp
    Filesize

    188KB

  • memory/2244-11-0x0000000000740000-0x0000000000767000-memory.dmp
    Filesize

    156KB