Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 13:15

General

  • Target

    1b70124415d1c3b32bbc9fa082c6943c_JaffaCakes118.exe

  • Size

    1000KB

  • MD5

    1b70124415d1c3b32bbc9fa082c6943c

  • SHA1

    46d20d3184f7140fb80a78fc0368d7c1d2b1e78a

  • SHA256

    74b5caa560f8857431df58a21b85880e07c2e06d84fbb3a327c1add7e6b21495

  • SHA512

    73ac06f95e36200b1b0153b278afe0cdb9b12497e57f166a9277187ab1542cf0d88d93c479862857fe0bf7504dbebb1067c947e806749d1b641559111e5978c7

  • SSDEEP

    12288:UIu9pb7QlUDrNMc3a46A9jmP/uhu/yMS08CkntxYRv:HuDbaurNtFfmP/UDMS08Ckn3q

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b70124415d1c3b32bbc9fa082c6943c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1b70124415d1c3b32bbc9fa082c6943c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c C:\Users\Admin\AppData\Local\Temp\Receipt.bmp
      2⤵
        PID:2580
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
      1⤵
      • Suspicious use of FindShellTrayWindow
      PID:2176

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2176-52-0x0000000000120000-0x0000000000122000-memory.dmp
      Filesize

      8KB

    • memory/2580-51-0x0000000000590000-0x0000000000592000-memory.dmp
      Filesize

      8KB