Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:07

General

  • Target

    6d4a52b6c98de81113d57224b7300195_JaffaCakes118.exe

  • Size

    173KB

  • MD5

    6d4a52b6c98de81113d57224b7300195

  • SHA1

    2815a785b954c4862631a5b45616e9e7a0e3a646

  • SHA256

    160d88a08e415082bcce5314c47dacc3c8a5b766ee8627c5eb9a8f738f0d26be

  • SHA512

    fd2c7d6724b08346cffda711177f0c739ce2bbdfc5f89aa441fc0e39eade7b63812f5a15fa7779d62556585d26fd0df0fbf85efcbb278006f1014bdb24c844aa

  • SSDEEP

    3072:roPyys5jXJ6qICHHQSc//k45ReUgkybrXWzCM2bLpwCQSMY9:rzfNrcCZqCM43QSMY9

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 11 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d4a52b6c98de81113d57224b7300195_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d4a52b6c98de81113d57224b7300195_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    PID:1204

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsg4940.tmp\GetVersion.dll
    Filesize

    6KB

    MD5

    dc9562578490df8bc464071f125bfc19

    SHA1

    56301a36ae4e3f92883f89f86b5d04da1e52770d

    SHA256

    0351fe33a6eb13417437c1baaee248442fb1ecc2c65940c9996bcda574677c3f

    SHA512

    9242f8e8ece707874ef61680cbfcba7fc810ec3a03d2cb2e803da59cc9c82badd71be0e76275574bc0c44cdfcef9b6db4e917ca8eb5391c5ae4b37e226b0c321

  • C:\Users\Admin\AppData\Local\Temp\nsg4940.tmp\NSISdl.dll
    Filesize

    14KB

    MD5

    a5f8399a743ab7f9c88c645c35b1ebb5

    SHA1

    168f3c158913b0367bf79fa413357fbe97018191

    SHA256

    dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

    SHA512

    824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

  • memory/1204-23-0x00000000747D0000-0x00000000747D9000-memory.dmp
    Filesize

    36KB

  • memory/1204-22-0x00000000747D0000-0x00000000747D9000-memory.dmp
    Filesize

    36KB

  • memory/1204-28-0x00000000747D0000-0x00000000747D9000-memory.dmp
    Filesize

    36KB

  • memory/1204-29-0x00000000747D0000-0x00000000747D9000-memory.dmp
    Filesize

    36KB