Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10-09-2024 23:28

General

  • Target

    d93422d90afdd0bb98893b7418963b69_JaffaCakes118.exe

  • Size

    204KB

  • MD5

    d93422d90afdd0bb98893b7418963b69

  • SHA1

    27f57edcbbd9a29f8d4994b2e77402d8a30698ad

  • SHA256

    ad219579cd97d410613bfd4f5ea9564d13752ccba374bc15babddad4816900d5

  • SHA512

    67cf52367576b165d088abdcd8a8f01147f7dc69e1d731d076e3a9f08ba87ccf4b98f376f8e552aacb586c2dd416ab4e71320225bf633821a23c1bc44ca13cc3

  • SSDEEP

    3072:OCdA92OA0glhzjGHAf52ytrNitLcCo/yKi0DAYf0H:OCdA92OABMglfMMpUYf0

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d93422d90afdd0bb98893b7418963b69_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d93422d90afdd0bb98893b7418963b69_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Users\Admin\AppData\Local\Temp\d93422d90afdd0bb98893b7418963b69_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\d93422d90afdd0bb98893b7418963b69_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2336
  • C:\Windows\SysWOW64\wsmsteps.exe
    "C:\Windows\SysWOW64\wsmsteps.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Windows\SysWOW64\wsmsteps.exe
      "C:\Windows\SysWOW64\wsmsteps.exe"
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2252

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1172-1-0x00000000000A0000-0x00000000000AD000-memory.dmp

    Filesize

    52KB

  • memory/1172-6-0x00000000001B0000-0x00000000001C0000-memory.dmp

    Filesize

    64KB

  • memory/1172-5-0x00000000000A0000-0x00000000000AD000-memory.dmp

    Filesize

    52KB

  • memory/1172-0-0x0000000000090000-0x000000000009D000-memory.dmp

    Filesize

    52KB

  • memory/1172-14-0x0000000000090000-0x000000000009D000-memory.dmp

    Filesize

    52KB

  • memory/2252-22-0x0000000000250000-0x000000000025D000-memory.dmp

    Filesize

    52KB

  • memory/2252-32-0x0000000000250000-0x000000000025D000-memory.dmp

    Filesize

    52KB

  • memory/2252-28-0x0000000000270000-0x0000000000280000-memory.dmp

    Filesize

    64KB

  • memory/2252-23-0x0000000000260000-0x000000000026D000-memory.dmp

    Filesize

    52KB

  • memory/2252-27-0x0000000000260000-0x000000000026D000-memory.dmp

    Filesize

    52KB

  • memory/2336-8-0x0000000000120000-0x000000000012D000-memory.dmp

    Filesize

    52KB

  • memory/2336-13-0x00000000001E0000-0x00000000001F0000-memory.dmp

    Filesize

    64KB

  • memory/2336-7-0x0000000000110000-0x000000000011D000-memory.dmp

    Filesize

    52KB

  • memory/2336-31-0x0000000000110000-0x000000000011D000-memory.dmp

    Filesize

    52KB

  • memory/2336-30-0x0000000000890000-0x00000000008C7000-memory.dmp

    Filesize

    220KB

  • memory/2336-12-0x0000000000120000-0x000000000012D000-memory.dmp

    Filesize

    52KB

  • memory/3056-21-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/3056-20-0x0000000000320000-0x000000000032D000-memory.dmp

    Filesize

    52KB

  • memory/3056-16-0x0000000000320000-0x000000000032D000-memory.dmp

    Filesize

    52KB

  • memory/3056-15-0x0000000000180000-0x000000000018D000-memory.dmp

    Filesize

    52KB

  • memory/3056-29-0x0000000000180000-0x000000000018D000-memory.dmp

    Filesize

    52KB