Analysis

  • max time kernel
    118s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:32

General

  • Target

    6902bbf6691e2ce016859066f9959a7f_JaffaCakes118.exe

  • Size

    2.1MB

  • MD5

    6902bbf6691e2ce016859066f9959a7f

  • SHA1

    2aaa79cb56458eb8d6db867fdb34fe8535b995db

  • SHA256

    0fb87ea5c45560676f963358531e27d8f368c7a7f4de66d24b93964c6a46c179

  • SHA512

    06ae9b01f79ecb7cba3dc88a5b465fa123ff967c75721832308523fcd8aa3eeae8db090cff31493c27c2f6c60a53b5777d4dda251d24f5f2464f103d30da0960

  • SSDEEP

    49152:yiqXjFPE6KQaqz5HgrqhPLKqXZj8wTbDyhsotbgJSg79g3Ze7:yzzFM7q1Hg2hP2o3o

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6902bbf6691e2ce016859066f9959a7f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6902bbf6691e2ce016859066f9959a7f_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /S /C choice /C Y /N /D Y /T 3 & "C:\Program Files (x86)\SmartData\svchost_ms.exe" /start
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\SysWOW64\choice.exe
        choice /C Y /N /D Y /T 3
        3⤵
          PID:2540
        • C:\Program Files (x86)\SmartData\svchost_ms.exe
          "C:\Program Files (x86)\SmartData\svchost_ms.exe" /start
          3⤵
          • Executes dropped EXE
          PID:2656
    • C:\Program Files (x86)\SmartData\svchost_ms.exe
      "C:\Program Files (x86)\SmartData\svchost_ms.exe" /srv
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2552

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Program Files (x86)\SmartData\svchost_ms.exe
      Filesize

      2.1MB

      MD5

      6902bbf6691e2ce016859066f9959a7f

      SHA1

      2aaa79cb56458eb8d6db867fdb34fe8535b995db

      SHA256

      0fb87ea5c45560676f963358531e27d8f368c7a7f4de66d24b93964c6a46c179

      SHA512

      06ae9b01f79ecb7cba3dc88a5b465fa123ff967c75721832308523fcd8aa3eeae8db090cff31493c27c2f6c60a53b5777d4dda251d24f5f2464f103d30da0960