Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:40

General

  • Target

    692cab146d438939dc31481ad3556c6e_JaffaCakes118.exe

  • Size

    304KB

  • MD5

    692cab146d438939dc31481ad3556c6e

  • SHA1

    6607f750201956a79dc0028b13d828b25276fcf4

  • SHA256

    750877d8d7f2203ff3221429494c2c5ea44a6c006782b3ca3e69ffb29316dfb4

  • SHA512

    e50de8141ad52e7a907174f730f462b92441f249c1b4109014d66876f3968440188261bc9451a6b8464fd1cb4cc10fe6e06458fcb29853171edf13e62107cb59

  • SSDEEP

    6144:1rkW9uEo2S1YnQmCX492DkwNP3qpYF4AqqWb+qR9h+uqkNfoM6YV5TmNa1a3SyPJ:1rkuu6/eIo4tQW62T+uTwM6YVxm24J

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\692cab146d438939dc31481ad3556c6e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\692cab146d438939dc31481ad3556c6e_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\_tin13B9.bat"
      2⤵
        PID:2540

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\InstallMate\49B20837\cfg\1.ini
      Filesize

      917B

      MD5

      9c117aeb1f449b538d01885a87325e9f

      SHA1

      ecc3922c7d1e811ba7a1f1d7011c0421b87778d6

      SHA256

      69f158232cf34afd968835ee32e246f7cab8186ab5a85b3745eb19f7aee09c24

      SHA512

      cc01d25addfbbc89a9c5d8e15b748207cd90290e8b9f373592623bb66ca529ec57c81651e3cbeac615ce96ae2f3db32c733b7c7ed1f3dc9357299687100007a7

    • C:\Users\Admin\AppData\Local\Temp\_tin13B9.bat
      Filesize

      50B

      MD5

      53a456f0c7bbdc1ba8226e782829deb1

      SHA1

      6fb634bf7c80e1799aef5a4e03ba738e7012fea2

      SHA256

      6be19794b943acc52d37910268e83f3584c92379bc54ef1225cb15afe906a635

      SHA512

      1e2114af24acdbd9302c61daa7dbff78936567860a2ebab9c6fb77ede6fe872300115e5d48f7883ffcf5792dfda7004aa74d08905a009d468a1ae33f3720ade8

    • C:\Users\Admin\AppData\Local\Temp\{99AD3547-4721-4827-AACC-0F03424E17B1}\Readme.txt
      Filesize

      2KB

      MD5

      067f44cc38b379a13ce194880f497404

      SHA1

      c1d1ced18a533eda9911466dcd7cec9e4369c15b

      SHA256

      8cec271acd158c9505314dd754ff2492f99bcbd13c71dfc24ee4424f454d1714

      SHA512

      cce7dfabd89a83c34b49dea9c2aa80901f6fc6ac221ee650f2f94e7290a1a253e64babc2e58cdd9baed150455a633ca33c3ab9234e1c11eb9d831550d523d4e2

    • C:\Users\Admin\AppData\Local\Temp\{99AD3547-4721-4827-AACC-0F03424E17B1}\Setup.exe
      Filesize

      15KB

      MD5

      e717f6ce3a7429bfa6d7f3cf66737a4b

      SHA1

      01f4042589b4ed88c351ffeac256be7a9d884818

      SHA256

      7be720a73ba8b084702c89f64a9b295fad92545d6ba781072cc056823f9a7633

      SHA512

      65a9a27430811aa01b55cf365f8b7b9f03e70d32ec60e0706242bc568242bcd493999dc1b02d92bf0d01c0095c8c38d30f282a998cafb80e60ad07e0d875ce80

    • C:\Users\Admin\AppData\Local\Temp\{99AD3547-4721-4827-AACC-0F03424E17B1}\Setup.ico
      Filesize

      4KB

      MD5

      c3926cef276c0940dadbc8142153cec9

      SHA1

      f8b350d2b7158f5ab147938961439860d77b9cb4

      SHA256

      0ec48e3c1886bc0169a4bc262f012e9b7914e3b440bb0ecc4d8123924abc9b93

      SHA512

      5b9958095b8a7b39b3a2226a5242faec8d2d799d10e1e4ed6dbfb8aaebe51b7496cf4bb5ad588366a296671df3ba46a3f42860abc7f9501b4cc5efd55dd87904

    • \Users\Admin\AppData\Local\Temp\Tsu3144866F.dll
      Filesize

      269KB

      MD5

      af7ce801c8471c5cd19b366333c153c4

      SHA1

      4267749d020a362edbd25434ad65f98b073581f1

      SHA256

      cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

      SHA512

      88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

    • \Users\Admin\AppData\Local\Temp\{99AD3547-4721-4827-AACC-0F03424E17B1}\Custom.dll
      Filesize

      73KB

      MD5

      56e4e9e881524397c9f6dca5ca70b1e8

      SHA1

      8ad77bad589591171eb94a593c3814a3b742f79c

      SHA256

      2e6e83c80a887c82c890053f491e0cb24074967b5ae7af7c8c4bcae78af2a22b

      SHA512

      130c83dfc0db281bd7999edc6c295f122ab3ba00c69353daad988866680a6994365874eb29122b8473930d2ba0df58bdfb27eb8897a819f79c8b8e31e6597700

    • \Users\Admin\AppData\Local\Temp\{99AD3547-4721-4827-AACC-0F03424E17B1}\_Setup.dll
      Filesize

      168KB

      MD5

      9f8992a651c85604676b2bbf54830547

      SHA1

      bd2a5cd0038899d97d7c652056c948c33c5bc83d

      SHA256

      61fef12b10bb745094ec1392da30c357d508c2befafddd354cad9922feca8ed4

      SHA512

      a6d7692bdbf1a19eb582150d5387faf7d08119f7b111a809c3b55f9de5ee74481b62a1a745f6ed3817ac4c0245ca52e4db8026690ba6a48d3006d47771b60ed7