Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:34

General

  • Target

    658a4d5d68628476446b74a8d1c8d0db_JaffaCakes118.exe

  • Size

    2.4MB

  • MD5

    658a4d5d68628476446b74a8d1c8d0db

  • SHA1

    b06fe8b9428587e757afd9ee5cdd2f513a6e3d73

  • SHA256

    0667f15bfe0052275231b2a536b5fd8f076eef276c29bebbb826e6c637ce76fe

  • SHA512

    4cd164a62f522ec1151ff3770e39569829e1aacfda943ea77632dd64eac8d45313fc5ec90ad97a77b6d2389f1d9691dcbf80aec602329720570db9ddf2891eaa

  • SSDEEP

    49152:Cib46gZcJ7xU0rz9Qu3AnvRYS3sLvhFVIV2bhLpzebA5rOYiZnf:Cib463J7LLAnWS3ufV51ebSivZnf

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\658a4d5d68628476446b74a8d1c8d0db_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\658a4d5d68628476446b74a8d1c8d0db_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3420
    • C:\Users\Admin\AppData\Local\Temp\is-N3F5G.tmp\658a4d5d68628476446b74a8d1c8d0db_JaffaCakes118.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-N3F5G.tmp\658a4d5d68628476446b74a8d1c8d0db_JaffaCakes118.tmp" /SL5="$9009A,1801905,70144,C:\Users\Admin\AppData\Local\Temp\658a4d5d68628476446b74a8d1c8d0db_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:3604

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-MJ64D.tmp\DownLib.dll
    Filesize

    183KB

    MD5

    db25dfdd4c1f2b65c68a230881072695

    SHA1

    94cd6a3438041f0e61b0a1bea7b66461854efe69

    SHA256

    1b66aaf1e7e3c493dd96af3b7442ea60072f6e93ba45281eacd31a14ca7e7e73

    SHA512

    db69e4ab2218856e5184d9094e7e39705b83e3efdc15225067205c8faf6e5836145364f1d509192defa3b48864e72b9f8c0f2dc53a7adb2b86c655318b7afc2c

  • C:\Users\Admin\AppData\Local\Temp\is-MJ64D.tmp\RI_AfterDot.bmp
    Filesize

    84B

    MD5

    7ccd5a0af4da51cf4962f184fcf9456a

    SHA1

    de37f4521fa7fee49b37898f4136728e8971ee0f

    SHA256

    8f2374b30622dfae1fd0b9706520de34c5e1597c1531fddbff65bc0201132ac7

    SHA512

    d7c4fbc6a4413dc457400fa2e026dea5d639a5b413164cc6939284c46bb46b6ae8ff10184ba2da4f32ace89646b026400db2a49dd9894d71e88d003a91c8267a

  • C:\Users\Admin\AppData\Local\Temp\is-MJ64D.tmp\setupcfg.ini
    Filesize

    80B

    MD5

    571f24124001f98334bf3590f14faf11

    SHA1

    facd65e6dd9bcf6c82cc81eb818a676c8c0d3b44

    SHA256

    600e6fe3e2d891c18cb1994dc8a4ecc164bdd3eb761c3e87caffbbea3460715e

    SHA512

    f0b4a1010d5257ef9fdccf57450bf2e09aac99b2aef086873c71b094ac12618ebfa340ced31780800cefdcbc12c728a68b6da9f1eee3b92212dea5ee8fdf41a8

  • C:\Users\Admin\AppData\Local\Temp\is-MJ64D.tmp\tbr_dots.bmp
    Filesize

    164B

    MD5

    adc799ec79eeaef366ea4dddf099c3ae

    SHA1

    556c915615a34a2499604b7b732ab304b20fdd4e

    SHA256

    7e7f18c73560f9c020abe1ab1f22705083281e2ea16ab0030fc927901b5b5d1e

    SHA512

    76962a17cc26d3f9886828be4e43373ac530165e1c627272ed7c0bc731133e97608e55d2e31f44592aad0d0974352155f41a0718aa0666ec128406b1050c1d6c

  • C:\Users\Admin\AppData\Local\Temp\is-N3F5G.tmp\658a4d5d68628476446b74a8d1c8d0db_JaffaCakes118.tmp
    Filesize

    1.2MB

    MD5

    e7106fbf42fbc6d5b08a18ada4f781b4

    SHA1

    36d4a629f79d772c0b0df8bd2ae2ea09108d239d

    SHA256

    64e1f1fa7d91920b17bc7bc679a4cd8d87ff5b104318b6921bb6bf6a19055635

    SHA512

    adf876296a952aadeb4f25211c0939bf5a278809b5d3007ad7e26c5d4975e7684d242c1b3de796efd474a47cb7ecdb80f9047935924a1108bf0e4d7c973d1845

  • memory/3420-1-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/3420-2-0x0000000000401000-0x000000000040D000-memory.dmp
    Filesize

    48KB

  • memory/3420-131-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/3604-7-0x0000000000400000-0x0000000000536000-memory.dmp
    Filesize

    1.2MB

  • memory/3604-22-0x0000000003C10000-0x0000000003C47000-memory.dmp
    Filesize

    220KB

  • memory/3604-132-0x0000000000400000-0x0000000000536000-memory.dmp
    Filesize

    1.2MB

  • memory/3604-133-0x0000000003C10000-0x0000000003C47000-memory.dmp
    Filesize

    220KB