Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:25

General

  • Target

    6971ab9c648a3e57f7409af96925fd6d_JaffaCakes118.exe

  • Size

    292KB

  • MD5

    6971ab9c648a3e57f7409af96925fd6d

  • SHA1

    7a5a275f037c4c80aba907d29529e8c20776dfa8

  • SHA256

    8369b512ba2549aa16b99995b8363246d78b5245f6db2ba7806f103e3f6147ca

  • SHA512

    a72d9f17f1e73eb83a93540a1ce3e11dca4dcf3227186351bbdee9b423a7c81a26bc65ff64c502ff84ef2bf8d154e2238d6b39a9e493d0224f94bd7b18e36659

  • SSDEEP

    6144:ranPst8v78IwA7I97x4fg+8t9d5Z0DRUIH0xsNJEa:roPstEPwA7I9750Nz0ONJEa

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6971ab9c648a3e57f7409af96925fd6d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6971ab9c648a3e57f7409af96925fd6d_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Users\Admin\AppData\Local\Temp\n1730\s1730.exe
      "C:\Users\Admin\AppData\Local\Temp\n1730\s1730.exe" ins.exe /t530dbf16d76b1 /e12236294 /u17dced38-7f70-11e3-8a58-80c16e6f498c
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2056

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\n1730\s1730.exe
    Filesize

    269KB

    MD5

    5bedbca9b50f0374b405eb0c79ec0195

    SHA1

    1a0646caa442f30d86f5ba79c35de34a4ab235fe

    SHA256

    0355e5e23f4f5d2c129c6d5aa680c782898b332a38c02a0b7ef4d0f50b0ea64d

    SHA512

    007fd12814a7a7e8d4182d69a86a2f06350521aa9daf684e2516bf7f22add1f687940a06430b5169f38e41c99ae8cbcc8d1f7c3218c68a127a8c6fe68c36ee6b

  • memory/2056-14-0x000007FEF58FE000-0x000007FEF58FF000-memory.dmp
    Filesize

    4KB

  • memory/2056-15-0x0000000000520000-0x000000000052A000-memory.dmp
    Filesize

    40KB

  • memory/2056-16-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp
    Filesize

    9.6MB

  • memory/2056-17-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp
    Filesize

    9.6MB

  • memory/2056-18-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp
    Filesize

    9.6MB