Analysis

  • max time kernel
    139s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 00:46

General

  • Target

    656750f875112414a75fb4bf32a3353a_JaffaCakes118.exe

  • Size

    275KB

  • MD5

    656750f875112414a75fb4bf32a3353a

  • SHA1

    1f66bba3d8a9da44b0ebe7a84c7b240b6eba3705

  • SHA256

    761107a1e9e685c4bbce78c45111db8c0279bf530b123f5370620bcc6aa0b2bf

  • SHA512

    7cde504a285f343972877b3e50cad0fa4b0f558a987288832e88d8f1d08062bc1b379220480f760f8469f6d10423b29f19538fca1bd8acd5bafaa29fb7a9ae90

  • SSDEEP

    3072:WyZXE1FYZcYbV/wQvFUO+x33/mKOQ+/pclnNu8qLAZXNOp/PK7nbs5peTE0E925h:W0moc+VvFL+x33zORyI2OlPK7nbgpm9

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\656750f875112414a75fb4bf32a3353a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\656750f875112414a75fb4bf32a3353a_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4784
    • C:\Users\Admin\AppData\Local\Temp\656750f875112414a75fb4bf32a3353a_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\656750f875112414a75fb4bf32a3353a_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:440
  • C:\Windows\SysWOW64\nicinitial.exe
    "C:\Windows\SysWOW64\nicinitial.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3244
    • C:\Windows\SysWOW64\nicinitial.exe
      "C:\Windows\SysWOW64\nicinitial.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/440-11-0x0000000002CF0000-0x0000000002D07000-memory.dmp
    Filesize

    92KB

  • memory/440-30-0x0000000000B00000-0x0000000000B49000-memory.dmp
    Filesize

    292KB

  • memory/440-31-0x0000000002BB0000-0x0000000002BC7000-memory.dmp
    Filesize

    92KB

  • memory/440-7-0x0000000002CF0000-0x0000000002D07000-memory.dmp
    Filesize

    92KB

  • memory/440-13-0x0000000002D10000-0x0000000002D20000-memory.dmp
    Filesize

    64KB

  • memory/440-12-0x0000000002BB0000-0x0000000002BC7000-memory.dmp
    Filesize

    92KB

  • memory/1832-23-0x0000000000F20000-0x0000000000F37000-memory.dmp
    Filesize

    92KB

  • memory/1832-28-0x0000000000F40000-0x0000000000F50000-memory.dmp
    Filesize

    64KB

  • memory/1832-32-0x0000000000EE0000-0x0000000000EF7000-memory.dmp
    Filesize

    92KB

  • memory/1832-27-0x0000000000F20000-0x0000000000F37000-memory.dmp
    Filesize

    92KB

  • memory/1832-22-0x0000000000EE0000-0x0000000000EF7000-memory.dmp
    Filesize

    92KB

  • memory/3244-21-0x0000000000BF0000-0x0000000000C00000-memory.dmp
    Filesize

    64KB

  • memory/3244-20-0x0000000001110000-0x0000000001127000-memory.dmp
    Filesize

    92KB

  • memory/3244-15-0x0000000001150000-0x0000000001167000-memory.dmp
    Filesize

    92KB

  • memory/3244-19-0x0000000001150000-0x0000000001167000-memory.dmp
    Filesize

    92KB

  • memory/3244-29-0x0000000001110000-0x0000000001127000-memory.dmp
    Filesize

    92KB

  • memory/4784-0-0x00000000010C0000-0x00000000010D7000-memory.dmp
    Filesize

    92KB

  • memory/4784-6-0x0000000000FB0000-0x0000000000FC0000-memory.dmp
    Filesize

    64KB

  • memory/4784-5-0x0000000001100000-0x0000000001117000-memory.dmp
    Filesize

    92KB

  • memory/4784-1-0x0000000001100000-0x0000000001117000-memory.dmp
    Filesize

    92KB

  • memory/4784-14-0x00000000010C0000-0x00000000010D7000-memory.dmp
    Filesize

    92KB