Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 09:19

General

  • Target

    6a76dd514b39e49d9ab52455e56342c8_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    6a76dd514b39e49d9ab52455e56342c8

  • SHA1

    62727bc4fe254a095c28607add780c1f9c06199f

  • SHA256

    05b6b347921005437c67047d12fde71d0621c24a7e390bcd92cc91cc43794b7d

  • SHA512

    afe91ebd53b3582f487292f8483d760ad575a20ebc58dfe7f9f0c29aa6e389e7be6c8bd0294de74d682ed79932f695bf31e0299d5d2f17c7e13a1cf26cd97375

  • SSDEEP

    24576:eVjigxmpVLQMlCow++nBB2Vn9Bs3fUSoWPtPN+ir0Q1Vmt+IE/P2RUNqw:EY+nBB8n92fYCH1rt1MlE2qNqw

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a76dd514b39e49d9ab52455e56342c8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a76dd514b39e49d9ab52455e56342c8_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of SetWindowsHookEx
    PID:4232

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nss3412.tmp\LangDLL.dll
    Filesize

    5KB

    MD5

    0d0152760fd9457de1428bf906a1e4ad

    SHA1

    05230deced9421a0adfc29d449fbd3217f63cfff

    SHA256

    b44799188e62ea99e950031258be135d813d3b0238dd41f7a5bb9f295247842a

    SHA512

    6442775f18140b43e84b2fa017fe2f6a6c205b2de358eb5e5022a8c1bfc2503a071c39283f395fa4151d434343ce5d84fc4e65fa6e026a46a1fc93aae7609e80

  • C:\Users\Admin\AppData\Local\Temp\nss3412.tmp\System.dll
    Filesize

    11KB

    MD5

    bc3f65870d0587f6f7a4090232ee44a0

    SHA1

    b026d717e7a4febc9d4a54772229d1054f92a0fa

    SHA256

    8d6d45caf932f0ae15657a9909ba168a9a4f85f8e4384dc8cc28685cc4df2b50

    SHA512

    94efe8ef1de201d0e5ee518dc071cf1c08b693467b934ea1160f74a0222cdcdb4f66efc454743980e5df41a5ae932daef6857f85298899a292eb08d75dfbd178

  • C:\Users\Admin\AppData\Local\Temp\nss3412.tmp\__81a1a5c94f46426ab48548f931ba52a1.dll
    Filesize

    800KB

    MD5

    7e812c675d1bb7b8a620ea14fb7fa75e

    SHA1

    91bff1d7ff0afb7927160e2cab1683b1058c57ea

    SHA256

    3004ace1d5f2aa493f112e02af0b2447bda71f1243c6bcdcb9bab6f4b70afd41

    SHA512

    8d87d31257145eede20f461cedd2342ebea84ade25a6d5f47d6efba91a01ac53a474f653c13b97e7a5e999b2a5c79b682683ad57b63f84ee8bae0a7f5eaea1a5

  • C:\Users\Admin\AppData\Local\Temp\nss3412.tmp\nsDialogs.dll
    Filesize

    9KB

    MD5

    d58a98e4bcf7537f15b054876e40defb

    SHA1

    f8757c8a73ec6e30c090bb6779a23284d3b6fc68

    SHA256

    5e1f7272ae579c22da610c0375351a0ceedc830fe2e769261cc4881cbf847814

    SHA512

    12aff5e506f901ded9147a2d3a3ebd0c42b344d6688ea53dca959d90094090d63e13f6b0c46372fe4fbae5d923c316e9cb1d56e993a38102e641e2ba7d96e9ec