Analysis

  • max time kernel
    141s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:24

General

  • Target

    65d77f91dc1017607238c64723d3a996_JaffaCakes118.exe

  • Size

    227KB

  • MD5

    65d77f91dc1017607238c64723d3a996

  • SHA1

    749498273d133345459c841e943dab82766e8c9d

  • SHA256

    9f9e31da776604362c7ded9ba160da83279ea1e066eb8358c2247e48e2a89f53

  • SHA512

    e941377bb4885c49c0efc778fa037fd5140f5b2e29287c4de0cee2a500ea2caab36ece102d790155c389c24261745bcf9e47e3345b6ac94d1c35d72545bf5bd2

  • SSDEEP

    6144:U4lwZ40243s0gJvyTZaPYZeHF/tIzi+Tk98i9goc8VRtDkYp:7n0d8PJvyQYZelVIziveo/Rtl

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65d77f91dc1017607238c64723d3a996_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65d77f91dc1017607238c64723d3a996_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2056

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\dfs2BC2.tmp
    Filesize

    344KB

    MD5

    5cfb0f8e32d3b9197bbb972bd374c381

    SHA1

    4c22e0d3b705cc55658af2cde5a62a899f513f90

    SHA256

    72ae74bf4b315a5ff9e1e7ac9a000b9b76df6492a9b1e830686c903b4b0c168a

    SHA512

    5c6c2a526dfc4ccea67a4db844c79e37d1012afa33bb9330d9c1f826ed1335c8c7f2b7bf98cd60a5625433f26a2a6cd48d279e3e32788fd1bf67ec972c9cee45

  • memory/2056-11-0x0000000074CF0000-0x00000000753DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2056-12-0x0000000074CF0000-0x00000000753DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2056-1-0x0000000000080000-0x0000000000083000-memory.dmp
    Filesize

    12KB

  • memory/2056-7-0x0000000000940000-0x000000000099C000-memory.dmp
    Filesize

    368KB

  • memory/2056-8-0x00000000003B0000-0x00000000003BA000-memory.dmp
    Filesize

    40KB

  • memory/2056-9-0x0000000074CF0000-0x00000000753DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2056-3-0x0000000074CFE000-0x0000000074CFF000-memory.dmp
    Filesize

    4KB

  • memory/2056-0-0x0000000000B40000-0x0000000000BCB000-memory.dmp
    Filesize

    556KB

  • memory/2056-10-0x0000000074CF0000-0x00000000753DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2056-22-0x000000000B970000-0x000000000C116000-memory.dmp
    Filesize

    7.6MB

  • memory/2056-23-0x0000000000B40000-0x0000000000BCB000-memory.dmp
    Filesize

    556KB

  • memory/2056-24-0x0000000074CFE000-0x0000000074CFF000-memory.dmp
    Filesize

    4KB

  • memory/2056-25-0x0000000074CF0000-0x00000000753DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2056-26-0x0000000074CF0000-0x00000000753DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2056-28-0x0000000074CF0000-0x00000000753DE000-memory.dmp
    Filesize

    6.9MB