Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:13

General

  • Target

    65a701cef4ec7d55f75b038e8ebe6b47_JaffaCakes118.exe

  • Size

    255KB

  • MD5

    65a701cef4ec7d55f75b038e8ebe6b47

  • SHA1

    297ccf9a406ee8c74dcd66771b07a80946ac79c5

  • SHA256

    20fb14d227a7c0b845e7511b57849dec6cf1558665d186365a17b34800d56ae5

  • SHA512

    aeb3f74208645b051d9cdc6683317ad7ccf1997dc6c97b416370edfc02cd1d5fe7008ea7a4d80de21dfe9ffd6324854783c6520fece05f6c852ac3c3b5e3d69b

  • SSDEEP

    6144:Ql48X7/jbFzxd1gYWyF966fSdgewsVeMnnkGKYMly:QW8rrR31/v9R6dgdOesnkGK7ly

Score
6/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65a701cef4ec7d55f75b038e8ebe6b47_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65a701cef4ec7d55f75b038e8ebe6b47_JaffaCakes118.exe"
    1⤵
    • Maps connected drives based on registry
    • Drops file in Windows directory
    PID:2872

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2872-0-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/2872-1-0x0000000000030000-0x0000000000031000-memory.dmp
    Filesize

    4KB

  • memory/2872-2-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2872-4-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/2872-3-0x00000000000F0000-0x0000000000119000-memory.dmp
    Filesize

    164KB

  • memory/2872-5-0x0000000000600000-0x000000000062F000-memory.dmp
    Filesize

    188KB

  • memory/2872-9-0x00000000000F0000-0x0000000000119000-memory.dmp
    Filesize

    164KB

  • memory/2872-12-0x0000000000640000-0x0000000000667000-memory.dmp
    Filesize

    156KB

  • memory/2872-16-0x00000000000F0000-0x0000000000119000-memory.dmp
    Filesize

    164KB

  • memory/2872-18-0x00000000000F0000-0x0000000000119000-memory.dmp
    Filesize

    164KB

  • memory/2872-25-0x00000000000F0000-0x0000000000119000-memory.dmp
    Filesize

    164KB