Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:00

General

  • Target

    6913e96e98b203d46ecc2e1523a24561_JaffaCakes118.exe

  • Size

    258KB

  • MD5

    6913e96e98b203d46ecc2e1523a24561

  • SHA1

    3711ec47eeadb559c757680314663de4251314d8

  • SHA256

    06fa49ad81bc6bdc31e202b24d2f7c81e4f8629e568eeb04e1674f5cde4d2294

  • SHA512

    61c0885ce9c1f2a4a3755bc39bb36bc7a9003560d7c57e85f482101675fb694feed370901048a97507723d27a65abd2084a9d40ee469bcc160f574938e65e07e

  • SSDEEP

    6144:mED+gkrHXORDo8QODdcML+9qv94mgDApw50:mEFkAlcGPe3DAy50

Score
6/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6913e96e98b203d46ecc2e1523a24561_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6913e96e98b203d46ecc2e1523a24561_JaffaCakes118.exe"
    1⤵
    • Maps connected drives based on registry
    • Drops file in Windows directory
    PID:836

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/836-1-0x0000000000030000-0x0000000000031000-memory.dmp
    Filesize

    4KB

  • memory/836-0-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/836-2-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/836-3-0x0000000000150000-0x0000000000179000-memory.dmp
    Filesize

    164KB

  • memory/836-4-0x0000000000140000-0x0000000000141000-memory.dmp
    Filesize

    4KB

  • memory/836-9-0x0000000000150000-0x0000000000179000-memory.dmp
    Filesize

    164KB

  • memory/836-5-0x0000000000220000-0x000000000024F000-memory.dmp
    Filesize

    188KB

  • memory/836-18-0x0000000000150000-0x0000000000179000-memory.dmp
    Filesize

    164KB

  • memory/836-12-0x0000000000640000-0x0000000000667000-memory.dmp
    Filesize

    156KB

  • memory/836-16-0x0000000000150000-0x0000000000179000-memory.dmp
    Filesize

    164KB

  • memory/836-25-0x0000000000150000-0x0000000000179000-memory.dmp
    Filesize

    164KB