Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:50

General

  • Target

    693266f124fb2d63508644f91a1bdc85_JaffaCakes118.exe

  • Size

    2.3MB

  • MD5

    693266f124fb2d63508644f91a1bdc85

  • SHA1

    cc358ae24045ab0f3f60432b34d1eeedfcf093e1

  • SHA256

    8e7417067d8b69d6216f17418ec570cde953f2c177dc7e982ad69b3744ace11a

  • SHA512

    4399d46912cb09bab7cb25835701438bfebb25d44ddd6f4ec31c22443f8f9ed982dfb3625229cb96884de21af179574d45a7309dfa6a62f13a35b6cf9fa9a26f

  • SSDEEP

    49152:I/vv5B9qm6C31fkNZ8EPAGCcI18q+TBeUq0ebA5rOYiZn5:InvVR3JkLhYc08XdfebSivZn5

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\693266f124fb2d63508644f91a1bdc85_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\693266f124fb2d63508644f91a1bdc85_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Users\Admin\AppData\Local\Temp\is-KC750.tmp\693266f124fb2d63508644f91a1bdc85_JaffaCakes118.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-KC750.tmp\693266f124fb2d63508644f91a1bdc85_JaffaCakes118.tmp" /SL5="$5006C,1738955,70144,C:\Users\Admin\AppData\Local\Temp\693266f124fb2d63508644f91a1bdc85_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:3056

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-GG91L.tmp\DownLib.dll
    Filesize

    183KB

    MD5

    db25dfdd4c1f2b65c68a230881072695

    SHA1

    94cd6a3438041f0e61b0a1bea7b66461854efe69

    SHA256

    1b66aaf1e7e3c493dd96af3b7442ea60072f6e93ba45281eacd31a14ca7e7e73

    SHA512

    db69e4ab2218856e5184d9094e7e39705b83e3efdc15225067205c8faf6e5836145364f1d509192defa3b48864e72b9f8c0f2dc53a7adb2b86c655318b7afc2c

  • C:\Users\Admin\AppData\Local\Temp\is-GG91L.tmp\setupcfg.ini
    Filesize

    44B

    MD5

    bde64dfc9e390c0c5979dbc4f9963ac2

    SHA1

    6a538277b2826545572d762d44f528c1d5b19417

    SHA256

    76463634e8b5951efc2f0bb8e9386ea8e9fa5248a49715c6649e2375e0ab0f4f

    SHA512

    0ce647aecde95fa355183875fe1055521380efba608c1870579c76bfefd85c188a13af5c0237fd0a5d1e28ada1c656fe78784d519b0756139ed75444764d7af0

  • C:\Users\Admin\AppData\Local\Temp\is-GG91L.tmp\tbr_dots.bmp
    Filesize

    164B

    MD5

    adc799ec79eeaef366ea4dddf099c3ae

    SHA1

    556c915615a34a2499604b7b732ab304b20fdd4e

    SHA256

    7e7f18c73560f9c020abe1ab1f22705083281e2ea16ab0030fc927901b5b5d1e

    SHA512

    76962a17cc26d3f9886828be4e43373ac530165e1c627272ed7c0bc731133e97608e55d2e31f44592aad0d0974352155f41a0718aa0666ec128406b1050c1d6c

  • C:\Users\Admin\AppData\Local\Temp\is-KC750.tmp\693266f124fb2d63508644f91a1bdc85_JaffaCakes118.tmp
    Filesize

    1.2MB

    MD5

    e7106fbf42fbc6d5b08a18ada4f781b4

    SHA1

    36d4a629f79d772c0b0df8bd2ae2ea09108d239d

    SHA256

    64e1f1fa7d91920b17bc7bc679a4cd8d87ff5b104318b6921bb6bf6a19055635

    SHA512

    adf876296a952aadeb4f25211c0939bf5a278809b5d3007ad7e26c5d4975e7684d242c1b3de796efd474a47cb7ecdb80f9047935924a1108bf0e4d7c973d1845

  • memory/2540-0-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2540-2-0x0000000000401000-0x000000000040D000-memory.dmp
    Filesize

    48KB

  • memory/2540-126-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/3056-7-0x0000000000400000-0x0000000000536000-memory.dmp
    Filesize

    1.2MB

  • memory/3056-20-0x0000000003C00000-0x0000000003C37000-memory.dmp
    Filesize

    220KB

  • memory/3056-128-0x0000000003C00000-0x0000000003C37000-memory.dmp
    Filesize

    220KB

  • memory/3056-127-0x0000000000400000-0x0000000000536000-memory.dmp
    Filesize

    1.2MB