Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:10

General

  • Target

    6918f784960935ac440b492fcea5b060_JaffaCakes118.exe

  • Size

    313KB

  • MD5

    6918f784960935ac440b492fcea5b060

  • SHA1

    582ad5eeb43ba2d6bb3c1cbcb28b3a7c5332086f

  • SHA256

    a79817ea902f0a9330379659b76fa18a77e36d7e55fd9c38eb786f7da16ff9d0

  • SHA512

    1af60b84fd2f634da2cb079cfe332fd13d6f983fc4e9db12d5b61d52a78b29d69f064a651528e89a618d89d0c88ba1b0b2fe0f4e949ccbfcd413d2d976f6d2e5

  • SSDEEP

    6144:PrK9uEo2S1YnQmCX492DkwNP3qpYFtcM7dZssr+Ixf6LuDTKD2ay9KGYG0L90:Pryu6/eIo4vMResyEf0uP9d9UG090

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6918f784960935ac440b492fcea5b060_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6918f784960935ac440b492fcea5b060_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\_tin7053.bat"
      2⤵
        PID:2312

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\InstallMate\7E9704C3\cfg\1.ini
      Filesize

      839B

      MD5

      cf6be3205c6145d73416674fa0f98ad9

      SHA1

      ee99f669cfc6e31d50a3c5606561656d1f707321

      SHA256

      37d779756d83dc5cc87fe59e4c63ae8b84694fce3b9d69da7a9999b425756cce

      SHA512

      52ea1627d9ee2e15fe8ac310d4999eaaccd8769340a0605d3a3f0e6046e9305cf1dd5962313fd65a0881daded54c311e6339f8027ea4a89cc3ec727b881b5999

    • C:\Users\Admin\AppData\Local\Temp\_tin7053.bat
      Filesize

      50B

      MD5

      9920712766e91ca4398620b48029ebf4

      SHA1

      1a28853632214e11c597a104a229974cc963c591

      SHA256

      98528ca1194b63a3b4ca914e00eae64df67310d222a6bdda6ac50c175543ed80

      SHA512

      c4751b76b4a7f300e303fbb2436d75a861846ca6d31760fb48235a8f13ad134e3f6b2e33d0fd6c4325365c9a3999c056a2a27e0b04ea21635f9d2234ca5e3782

    • C:\Users\Admin\AppData\Local\Temp\{78F0199B-E0CC-40D4-A23F-A8EEA3133B6D}\Readme.txt
      Filesize

      2KB

      MD5

      cdb83c5f8ef48383f7db8f186d98f7bd

      SHA1

      2b47e6d7af95c7e50e517950bc0e552e5ab4f388

      SHA256

      44e596d17ddd82458ac70f4349fc30a2edfde5a1438de162cba2b4185a06d44c

      SHA512

      0f1c5f65925b8e42c1bb1403e32e0d25801cc3ecd98e2dda1626699d54aad68ad608316bb16cb140c21d8caf82f8f376d2eeb5016927c734bfd914cdab8c1373

    • C:\Users\Admin\AppData\Local\Temp\{78F0199B-E0CC-40D4-A23F-A8EEA3133B6D}\Setup.exe
      Filesize

      15KB

      MD5

      e717f6ce3a7429bfa6d7f3cf66737a4b

      SHA1

      01f4042589b4ed88c351ffeac256be7a9d884818

      SHA256

      7be720a73ba8b084702c89f64a9b295fad92545d6ba781072cc056823f9a7633

      SHA512

      65a9a27430811aa01b55cf365f8b7b9f03e70d32ec60e0706242bc568242bcd493999dc1b02d92bf0d01c0095c8c38d30f282a998cafb80e60ad07e0d875ce80

    • C:\Users\Admin\AppData\Local\Temp\{78F0199B-E0CC-40D4-A23F-A8EEA3133B6D}\Setup.ico
      Filesize

      4KB

      MD5

      e1d796d68cef7297976b889df8327a24

      SHA1

      379dd117192abfa3ebadad54f5d968f9cb40a17f

      SHA256

      b8ffb4e6dc082c8bf20298e5d6c6642270a6b67c91780f373cf0f0e83d01e8bd

      SHA512

      fbab113fc5d77643af87af832750881a646744b35e82f7d2a3525c94b92fd510a008a9fa39b2d2eef183959ce3ea80e1edd325e83b5b9d38ada599fde3189e4c

    • \Users\Admin\AppData\Local\Temp\Tsu5304E460.dll
      Filesize

      269KB

      MD5

      af7ce801c8471c5cd19b366333c153c4

      SHA1

      4267749d020a362edbd25434ad65f98b073581f1

      SHA256

      cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

      SHA512

      88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

    • \Users\Admin\AppData\Local\Temp\{78F0199B-E0CC-40D4-A23F-A8EEA3133B6D}\Custom.dll
      Filesize

      91KB

      MD5

      c9d3d86ee95ae4d20c80de9ddaa8fa40

      SHA1

      5f0546ec86f3e27f0eec4d5d5451edc630907654

      SHA256

      b34ca5ec63459956e72289b6b1d85891377c4ef451b48f42d92ab7d1aad117a9

      SHA512

      ea895f339e31432497401782a17275cecda18286a158ad191dc1a5c2c3c541205c679689a74ff46c4e4861c7e6d87bf862e54049b419675cadaeea76c400b186

    • \Users\Admin\AppData\Local\Temp\{78F0199B-E0CC-40D4-A23F-A8EEA3133B6D}\_Setup.dll
      Filesize

      170KB

      MD5

      1aabcda403b1a6801317ef9921e80c91

      SHA1

      082d05c392a00a6045afabc6aece91e5879cbdcc

      SHA256

      09cd996ee6e10242e7fa0052c7599b293f4ea28b235d270a6bc253d03ffff467

      SHA512

      a35975b65372335aff47565bb104f918f089c5bc452e5107a8d767b03350a2a7155e8632c54d28f7dc1d79eb637fabb9ad2e0975fef5c86f902d2f35dcd240ae