Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 04:05

General

  • Target

    04566a8949aefeed2a7aec50a26ae805_JaffaCakes118.exe

  • Size

    876KB

  • MD5

    04566a8949aefeed2a7aec50a26ae805

  • SHA1

    646e7594f3541a69b90004592e828b3ac9493630

  • SHA256

    627c944925a631972e33cbb453fc79e6c42cb68730f31d63f3d508a6fc78f699

  • SHA512

    2c5d9e320f8e94c3fea19971e6c104cb3daf8d60699add8217581190fcbd854ccc15aa4acde3a9eb71cd103c1f6a50e2acc47483b7b6559f4c39f2acac4eb81a

  • SSDEEP

    24576:ICMLKmtvPyHu7iqNd2rmy9pNg4W7HMLG3bOAHCJJko:tiKmHyOfUrYp7s8Lo

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04566a8949aefeed2a7aec50a26ae805_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04566a8949aefeed2a7aec50a26ae805_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\04566a8949aefeed2a7aec50a26ae805_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\04566a8949aefeed2a7aec50a26ae805_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Users\Admin\AppData\Local\Temp\04566a8949aefeed2a7aec50a26ae805_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\04566a8949aefeed2a7aec50a26ae805_JaffaCakes118.exe"
        3⤵
        • Loads dropped DLL
        • Checks whether UAC is enabled
        PID:3004

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\T0YdZSji65ImxFWJGpl\extramod.dll
    Filesize

    73KB

    MD5

    c41cfcef3e866372a37d34ef8483c0f9

    SHA1

    7ba6edd190e0ee5f9ede3adc0698386d14975622

    SHA256

    47def8ff1f6b2a4cb249a0e79144445f627cfcb6516bdbd7b64335efb856b0f9

    SHA512

    dd1829021c0afcf914effa77a3d7210736d9db12cfb7ae639c675566f4fbca57dedda2b7789bc9cb77b97960f5531b1f432df9dde8053924344bdc1805ee8ab5

  • \Users\Admin\AppData\Local\Temp\T0YdZSji65ImxFWJGpl\loading_screen.dll
    Filesize

    5KB

    MD5

    44dac7f87bdf94d553f8d2cf073d605d

    SHA1

    21bf5d714b9fcab32ba40ff7d36e48c378b67a06

    SHA256

    0e7dedad1360a808e7ab1086ff1fffa7b72f09475c07a6991b74a6c6b78ccf66

    SHA512

    92c6bf81d514b3a07e7796843200a78c17969720776b03c0d347aeefedb8f1269f6aac642728a38544836c1f17c594d570718d11368dc91fe5194ee5e83e1774

  • \Users\Admin\AppData\Local\Temp\T0YdZSji65ImxFWJGpl\lua51.dll
    Filesize

    494KB

    MD5

    f0c59526f8186eadaf2171b8fd2967c1

    SHA1

    8ffbe3e03d8139b50b41931c7b3360a0eebdb5cb

    SHA256

    6e35d85fe4365e508adc7faffc4517c29177380c2ba420f02c2b9ee03103d3f6

    SHA512

    dccd287c5f25cac346836e1140b743756178d01cd58539cf8fac12f7ae54d338bfb4364c650edb4d6018ef1f4065f7e9835d32fd608f8ae66c67a0ffd05e9854

  • \Users\Admin\AppData\Local\Temp\T0YdZSji65ImxFWJGpl\shared_library.dll
    Filesize

    200KB

    MD5

    ac7bc4b973cc32527e8500b8e925f88b

    SHA1

    c3fba0600b705a6fb6e83ddcb75c64d0009d2e41

    SHA256

    486c267edff7061fac7959c1e42a623e185288401648d85e730b95c10dec2a4d

    SHA512

    6140a614f845c3f03a26a737e7d077e4ed480a56b0a447c9e672c0d41ffca0b7b9bbc51e57d1809fc686aedba694f299c97da881cbc1a71d8da3e46efa2d6636

  • memory/3004-5-0x0000000000250000-0x0000000000266000-memory.dmp
    Filesize

    88KB

  • memory/3004-10-0x0000000000320000-0x0000000000356000-memory.dmp
    Filesize

    216KB

  • memory/3004-13-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
    Filesize

    64KB

  • memory/3004-14-0x000000007EF90000-0x000000007EFA0000-memory.dmp
    Filesize

    64KB

  • memory/3004-20-0x000000007EF00000-0x000000007EF10000-memory.dmp
    Filesize

    64KB