Analysis

  • max time kernel
    146s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2024 01:07

General

  • Target

    eec53049ea776e7110f52d3022a32af4_JaffaCakes118.exe

  • Size

    251KB

  • MD5

    eec53049ea776e7110f52d3022a32af4

  • SHA1

    bf2f55ae94eee0b44957e07406e719f4337778c6

  • SHA256

    6cbb653a59a6331889e25db12e52502526f32f85bb49a38bf69dd7f507e66212

  • SHA512

    38a8b1c722c7c6ddb8476c27cac8a59b09f55cf689fa02132b5f3afbf7c4355056d8702385347857b74b348ce096f11942757279ec208d81a07ccc242b109a2f

  • SSDEEP

    6144:7WEc4VrT48FPV1Avvt+j+P2xIe9jsLexZPkLDAr+:7WirT4yPV1Avvt+6KjsLeTcLC+

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eec53049ea776e7110f52d3022a32af4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eec53049ea776e7110f52d3022a32af4_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Users\Admin\AppData\Local\c7486762\X
      *0*32*93798dfa*69.64.52.10:53
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Modifies registry class
        PID:3592

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\c7486762\X
    Filesize

    38KB

    MD5

    72de2dadaf875e2fd7614e100419033c

    SHA1

    5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

    SHA256

    c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

    SHA512

    e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

  • memory/2352-1-0x0000000030670000-0x00000000306BE000-memory.dmp
    Filesize

    312KB

  • memory/2352-2-0x00000000004E0000-0x00000000005E0000-memory.dmp
    Filesize

    1024KB

  • memory/2352-9-0x0000000030670000-0x00000000306BE000-memory.dmp
    Filesize

    312KB

  • memory/3592-8-0x0000000000750000-0x0000000000758000-memory.dmp
    Filesize

    32KB