Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 10:07

General

  • Target

    66e42e0170c16bf3d53040d394359571_JaffaCakes118.exe

  • Size

    1.9MB

  • MD5

    66e42e0170c16bf3d53040d394359571

  • SHA1

    ac9acbf46eca7961cc4f5989c764ca6966f707ee

  • SHA256

    4b6feb4eb9f9828cd5786368b0ad23fafd05a9cef62a9bbcfeebaf744bc3bf1b

  • SHA512

    56947e488578a8da1a5ee92b951aa34b48e3d1951fc1ae7a80f145349413711e7bf6c8591ef68d8addf7f2dcdd83ac3ebb9999a005b85637859cdfb4ad02e905

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZ+:0UzeyQMS4DqodCnoe+iitjWww6

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66e42e0170c16bf3d53040d394359571_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\66e42e0170c16bf3d53040d394359571_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2196
      • C:\Users\Admin\AppData\Local\Temp\66e42e0170c16bf3d53040d394359571_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\66e42e0170c16bf3d53040d394359571_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:2656

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Parameters.ini
      Filesize

      74B

      MD5

      6687785d6a31cdf9a5f80acb3abc459b

      SHA1

      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

      SHA256

      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

      SHA512

      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

    • memory/1996-0-0x00000000003A0000-0x00000000003A1000-memory.dmp
      Filesize

      4KB

    • memory/1996-17-0x0000000000400000-0x00000000005D3000-memory.dmp
      Filesize

      1.8MB

    • memory/1996-19-0x00000000003A0000-0x00000000003A1000-memory.dmp
      Filesize

      4KB

    • memory/1996-28-0x0000000000400000-0x00000000005D3000-memory.dmp
      Filesize

      1.8MB

    • memory/2656-20-0x0000000000400000-0x000000000043E000-memory.dmp
      Filesize

      248KB

    • memory/2656-31-0x0000000000400000-0x000000000043E000-memory.dmp
      Filesize

      248KB

    • memory/2656-25-0x0000000000400000-0x000000000043E000-memory.dmp
      Filesize

      248KB

    • memory/2656-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2656-34-0x0000000000440000-0x00000000004A7000-memory.dmp
      Filesize

      412KB

    • memory/2656-36-0x0000000000400000-0x000000000043E000-memory.dmp
      Filesize

      248KB