Analysis

  • max time kernel
    155s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:40

General

  • Target

    692cab146d438939dc31481ad3556c6e_JaffaCakes118.exe

  • Size

    304KB

  • MD5

    692cab146d438939dc31481ad3556c6e

  • SHA1

    6607f750201956a79dc0028b13d828b25276fcf4

  • SHA256

    750877d8d7f2203ff3221429494c2c5ea44a6c006782b3ca3e69ffb29316dfb4

  • SHA512

    e50de8141ad52e7a907174f730f462b92441f249c1b4109014d66876f3968440188261bc9451a6b8464fd1cb4cc10fe6e06458fcb29853171edf13e62107cb59

  • SSDEEP

    6144:1rkW9uEo2S1YnQmCX492DkwNP3qpYF4AqqWb+qR9h+uqkNfoM6YV5TmNa1a3SyPJ:1rkuu6/eIo4tQW62T+uTwM6YVxm24J

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\692cab146d438939dc31481ad3556c6e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\692cab146d438939dc31481ad3556c6e_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3620
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\_tin13B9.bat"
      2⤵
        PID:2284
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4020 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4380

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\InstallMate\3E0A5D1C\cfg\1.ini
        Filesize

        916B

        MD5

        d6f81ce34e30f5e52d972b8c8bbaf6ef

        SHA1

        004f2ef375622d84355c379bf97a381c069ca766

        SHA256

        cd0038aaee1ac39155a4cca810fe6304f7f57a1ff9877859db33cbba455b3a5f

        SHA512

        1a48fc18c2a5c8fc147af00904023fdc095f8ffcb66c0e2dc291fe6ba5e8a41a3214d94e8fb825b364480f10a4b3ae28cf9357edba8cca66dc7d92ad72672eea

      • C:\Users\Admin\AppData\Local\Temp\Tsu3805787F.dll
        Filesize

        269KB

        MD5

        af7ce801c8471c5cd19b366333c153c4

        SHA1

        4267749d020a362edbd25434ad65f98b073581f1

        SHA256

        cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

        SHA512

        88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

      • C:\Users\Admin\AppData\Local\Temp\_tin13B9.bat
        Filesize

        50B

        MD5

        bd908bcc212b1305eda660e451ef48f7

        SHA1

        7614b9494003c2a9d12f403186f6c317dfc26e17

        SHA256

        8ab76575b013134c7ca7c9943e7f8939fccf6ada0222f2ed84f296ace63c6b43

        SHA512

        6c57ca437908d441f24939fbd9452790558c8e9aa590ccf10d643a22c2e8eb3daccccb9f25d7530c063ad637257376a6ec531d7aabc2be9056200db61a335910

      • C:\Users\Admin\AppData\Local\Temp\{2A917727-B5AC-4199-A372-FD8EF17255D1}\Custom.dll
        Filesize

        73KB

        MD5

        56e4e9e881524397c9f6dca5ca70b1e8

        SHA1

        8ad77bad589591171eb94a593c3814a3b742f79c

        SHA256

        2e6e83c80a887c82c890053f491e0cb24074967b5ae7af7c8c4bcae78af2a22b

        SHA512

        130c83dfc0db281bd7999edc6c295f122ab3ba00c69353daad988866680a6994365874eb29122b8473930d2ba0df58bdfb27eb8897a819f79c8b8e31e6597700

      • C:\Users\Admin\AppData\Local\Temp\{2A917727-B5AC-4199-A372-FD8EF17255D1}\Readme.txt
        Filesize

        2KB

        MD5

        067f44cc38b379a13ce194880f497404

        SHA1

        c1d1ced18a533eda9911466dcd7cec9e4369c15b

        SHA256

        8cec271acd158c9505314dd754ff2492f99bcbd13c71dfc24ee4424f454d1714

        SHA512

        cce7dfabd89a83c34b49dea9c2aa80901f6fc6ac221ee650f2f94e7290a1a253e64babc2e58cdd9baed150455a633ca33c3ab9234e1c11eb9d831550d523d4e2

      • C:\Users\Admin\AppData\Local\Temp\{2A917727-B5AC-4199-A372-FD8EF17255D1}\Setup.exe
        Filesize

        15KB

        MD5

        e717f6ce3a7429bfa6d7f3cf66737a4b

        SHA1

        01f4042589b4ed88c351ffeac256be7a9d884818

        SHA256

        7be720a73ba8b084702c89f64a9b295fad92545d6ba781072cc056823f9a7633

        SHA512

        65a9a27430811aa01b55cf365f8b7b9f03e70d32ec60e0706242bc568242bcd493999dc1b02d92bf0d01c0095c8c38d30f282a998cafb80e60ad07e0d875ce80

      • C:\Users\Admin\AppData\Local\Temp\{2A917727-B5AC-4199-A372-FD8EF17255D1}\Setup.ico
        Filesize

        4KB

        MD5

        c3926cef276c0940dadbc8142153cec9

        SHA1

        f8b350d2b7158f5ab147938961439860d77b9cb4

        SHA256

        0ec48e3c1886bc0169a4bc262f012e9b7914e3b440bb0ecc4d8123924abc9b93

        SHA512

        5b9958095b8a7b39b3a2226a5242faec8d2d799d10e1e4ed6dbfb8aaebe51b7496cf4bb5ad588366a296671df3ba46a3f42860abc7f9501b4cc5efd55dd87904

      • C:\Users\Admin\AppData\Local\Temp\{2A917727-B5AC-4199-A372-FD8EF17255D1}\_Setup.dll
        Filesize

        168KB

        MD5

        9f8992a651c85604676b2bbf54830547

        SHA1

        bd2a5cd0038899d97d7c652056c948c33c5bc83d

        SHA256

        61fef12b10bb745094ec1392da30c357d508c2befafddd354cad9922feca8ed4

        SHA512

        a6d7692bdbf1a19eb582150d5387faf7d08119f7b111a809c3b55f9de5ee74481b62a1a745f6ed3817ac4c0245ca52e4db8026690ba6a48d3006d47771b60ed7