Analysis

  • max time kernel
    132s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 03:55

General

  • Target

    70c98a282bfee2a40d9c6cd4d488d8e7_JaffaCakes118.exe

  • Size

    2.0MB

  • MD5

    70c98a282bfee2a40d9c6cd4d488d8e7

  • SHA1

    07f9ec4ce16a5e2f934ca503cef05a90be3316f3

  • SHA256

    aabd22480a29c99296e7cfac527e2236de140ac0188868cd6595101f9d95495e

  • SHA512

    17f8130a2f82e2b0bb04923327a1f3c9034edb22e09d4c58dcabbd851cf0a3ac07144f635df7cecf86a0b8e5cf73dc2b3fa949d4b0655cf63656e0fb4bc4ed15

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZ8:0UzeyQMS4DqodCnoe+iitjWwwg

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70c98a282bfee2a40d9c6cd4d488d8e7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\70c98a282bfee2a40d9c6cd4d488d8e7_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:5020
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:4660
      • C:\Users\Admin\AppData\Local\Temp\70c98a282bfee2a40d9c6cd4d488d8e7_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\70c98a282bfee2a40d9c6cd4d488d8e7_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1400
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
      1⤵
        PID:4936

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\Parameters.ini
        Filesize

        74B

        MD5

        6687785d6a31cdf9a5f80acb3abc459b

        SHA1

        1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

        SHA256

        3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

        SHA512

        5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

      • memory/1400-34-0x0000000000400000-0x000000000043E000-memory.dmp
        Filesize

        248KB

      • memory/1400-36-0x0000000000400000-0x000000000043E000-memory.dmp
        Filesize

        248KB

      • memory/1400-41-0x0000000000440000-0x0000000000509000-memory.dmp
        Filesize

        804KB

      • memory/1400-42-0x0000000000400000-0x000000000043E000-memory.dmp
        Filesize

        248KB

      • memory/5020-0-0x0000000002470000-0x0000000002471000-memory.dmp
        Filesize

        4KB

      • memory/5020-31-0x0000000000400000-0x00000000005D3000-memory.dmp
        Filesize

        1.8MB

      • memory/5020-33-0x0000000002470000-0x0000000002471000-memory.dmp
        Filesize

        4KB

      • memory/5020-37-0x0000000000400000-0x00000000005D3000-memory.dmp
        Filesize

        1.8MB