Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:25

General

  • Target

    6921fd1eef4816ac9ce66b18c63cd806_JaffaCakes118.exe

  • Size

    304KB

  • MD5

    6921fd1eef4816ac9ce66b18c63cd806

  • SHA1

    eaa954fa4b8ce2741ccd2e3435fe5a44958c551d

  • SHA256

    6613485f26c82bb25083ddbaa85fcfa0fe6696b66bef8bddca34eb48b0c81b17

  • SHA512

    8af1bd3ad8af3fe7d283c37545a48daa4b85f5f54b121ad8495c5fbd7dec2e5194b349339df794fad7be1aea5e57ca54d7129552e21dd660070926d9327af9d8

  • SSDEEP

    6144:VrkW9uEo2S1YnQmCX492DkwNP3qpYF4AqqWb+qR9h+uqkNfoM6YV5TmNa1a3SyPS:Vrkuu6/eIo4tQW62T+uTwM6YVxm24S

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6921fd1eef4816ac9ce66b18c63cd806_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6921fd1eef4816ac9ce66b18c63cd806_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\_tin13B9.bat"
      2⤵
        PID:2340

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\InstallMate\C3E0B238\cfg\1.ini
      Filesize

      913B

      MD5

      59826d02bae31b44f08f3779f0bf87c5

      SHA1

      1d97e3dbdbea6e996a4ec2f7434fa45d552f429b

      SHA256

      89420f666c29e7186b397d2cc79d544b33ec1a79eda2a9dce481badb3ba02c25

      SHA512

      dcc1aaa33769461f9c9eefa8fa8a52166693ac856c5f777bc6becc562c9b3bd02b41189928e9900c7cb7852d867ac7ffcd1fd19cda134ae7adca3ce4166ef5a1

    • C:\Users\Admin\AppData\Local\Temp\_tin13B9.bat
      Filesize

      50B

      MD5

      806994be35848667475bb32a78f325a0

      SHA1

      34d50469ab2913afd8d30012bfa43e234b9df5e4

      SHA256

      8e72de80c6e52e776349892c7aad33bc9b71419f5b1e8c659b80b6e9d6c6cbde

      SHA512

      e9eee5f5b88c2024ca6ed27bd18ec42a3f93b4dab04fc9124e8cb5fda46b6308f3d78e800c59fbb69ac66db3201bca34e251ca378e6b1a02ce203a992fbbcd23

    • C:\Users\Admin\AppData\Local\Temp\{3FCD2CC7-E01F-4F52-ADB9-A83DE42E0E31}\Readme.txt
      Filesize

      2KB

      MD5

      067f44cc38b379a13ce194880f497404

      SHA1

      c1d1ced18a533eda9911466dcd7cec9e4369c15b

      SHA256

      8cec271acd158c9505314dd754ff2492f99bcbd13c71dfc24ee4424f454d1714

      SHA512

      cce7dfabd89a83c34b49dea9c2aa80901f6fc6ac221ee650f2f94e7290a1a253e64babc2e58cdd9baed150455a633ca33c3ab9234e1c11eb9d831550d523d4e2

    • C:\Users\Admin\AppData\Local\Temp\{3FCD2CC7-E01F-4F52-ADB9-A83DE42E0E31}\Setup.exe
      Filesize

      15KB

      MD5

      e717f6ce3a7429bfa6d7f3cf66737a4b

      SHA1

      01f4042589b4ed88c351ffeac256be7a9d884818

      SHA256

      7be720a73ba8b084702c89f64a9b295fad92545d6ba781072cc056823f9a7633

      SHA512

      65a9a27430811aa01b55cf365f8b7b9f03e70d32ec60e0706242bc568242bcd493999dc1b02d92bf0d01c0095c8c38d30f282a998cafb80e60ad07e0d875ce80

    • C:\Users\Admin\AppData\Local\Temp\{3FCD2CC7-E01F-4F52-ADB9-A83DE42E0E31}\Setup.ico
      Filesize

      4KB

      MD5

      c3926cef276c0940dadbc8142153cec9

      SHA1

      f8b350d2b7158f5ab147938961439860d77b9cb4

      SHA256

      0ec48e3c1886bc0169a4bc262f012e9b7914e3b440bb0ecc4d8123924abc9b93

      SHA512

      5b9958095b8a7b39b3a2226a5242faec8d2d799d10e1e4ed6dbfb8aaebe51b7496cf4bb5ad588366a296671df3ba46a3f42860abc7f9501b4cc5efd55dd87904

    • \Users\Admin\AppData\Local\Temp\Tsu5DAECDF5.dll
      Filesize

      269KB

      MD5

      af7ce801c8471c5cd19b366333c153c4

      SHA1

      4267749d020a362edbd25434ad65f98b073581f1

      SHA256

      cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

      SHA512

      88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

    • \Users\Admin\AppData\Local\Temp\{3FCD2CC7-E01F-4F52-ADB9-A83DE42E0E31}\Custom.dll
      Filesize

      73KB

      MD5

      56e4e9e881524397c9f6dca5ca70b1e8

      SHA1

      8ad77bad589591171eb94a593c3814a3b742f79c

      SHA256

      2e6e83c80a887c82c890053f491e0cb24074967b5ae7af7c8c4bcae78af2a22b

      SHA512

      130c83dfc0db281bd7999edc6c295f122ab3ba00c69353daad988866680a6994365874eb29122b8473930d2ba0df58bdfb27eb8897a819f79c8b8e31e6597700

    • \Users\Admin\AppData\Local\Temp\{3FCD2CC7-E01F-4F52-ADB9-A83DE42E0E31}\_Setup.dll
      Filesize

      168KB

      MD5

      9f8992a651c85604676b2bbf54830547

      SHA1

      bd2a5cd0038899d97d7c652056c948c33c5bc83d

      SHA256

      61fef12b10bb745094ec1392da30c357d508c2befafddd354cad9922feca8ed4

      SHA512

      a6d7692bdbf1a19eb582150d5387faf7d08119f7b111a809c3b55f9de5ee74481b62a1a745f6ed3817ac4c0245ca52e4db8026690ba6a48d3006d47771b60ed7