Analysis

  • max time kernel
    132s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:09

General

  • Target

    693db3407f1860a4c511d34e30e6e512_JaffaCakes118.exe

  • Size

    329KB

  • MD5

    693db3407f1860a4c511d34e30e6e512

  • SHA1

    e3ba5adcefc08f8494d51277d5d514457e8f96b6

  • SHA256

    23ba2d4a2ae7f6b7aa7db78d851a026a0ebdcf1b1b39ae18c3bcc74a2954e186

  • SHA512

    274c65e2073d8997daa5c25f11c00e6af7add3dedd9347a225a7706e3b08f5f93529526ceadd5d4ea25f20bccadcce9a024f3f00f2dcb9d2b94fdb096d8c44b1

  • SSDEEP

    6144:MV/cpm7L0zOSuBLbii5bkgVuN+xSKV7Wkrsf7LskpqS06oGYR9B1:MVEeLgfcXikbkgaISKVsoP9B1

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\693db3407f1860a4c511d34e30e6e512_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\693db3407f1860a4c511d34e30e6e512_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\31b1a143-db97-4f5f-b9eb-55c304c84a50\3B19659A-6797-42C6-94D2-7A0AEDDEEDF1.exe
      "C:\31b1a143-db97-4f5f-b9eb-55c304c84a50\3B19659A-6797-42C6-94D2-7A0AEDDEEDF1.exe" -y -pCA01C8D9-8D2F-4AC4-9D57-543B1337A4F1
      2⤵
      • Executes dropped EXE
      PID:3580
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\System32\mshta.exe" c:\31b1a143-db97-4f5f-b9eb-55c304c84a50\start.hta
      2⤵
        PID:4432

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\31b1a143-db97-4f5f-b9eb-55c304c84a50\3B19659A-6797-42C6-94D2-7A0AEDDEEDF1.exe
      Filesize

      208KB

      MD5

      f096faa08dfbb1ec2d02c0301d768d09

      SHA1

      9fda41d7fb1fe50012288b683bcbfca1f7597f80

      SHA256

      d9e6162c69b22f10ecff6c7528e0397b8449892484bb240fd65425188289b45d

      SHA512

      007b8408ead36d423be1ba458f0b9b8f90d63f2909940c255e43dfc1828824a848ed7f504dedac681338f2a9a7a5d429b8d20c89f278b50e1ef0a7980009105d

    • \??\c:\31b1a143-db97-4f5f-b9eb-55c304c84a50\InstallerHelper.dll
      Filesize

      132KB

      MD5

      4b4809ddc1704379858afd8f8d343233

      SHA1

      a3ffb7e3cb473957ea074d243247a149860d80b1

      SHA256

      9782aaec74445dcb42bd1cc43f1dddfde692e4c7bcb72438b40ea680b0249657

      SHA512

      84db46f67902a2827b9198c06f2f638a07e4c38b03fdd010104c040b6dab55422c575bfb692e8aa7fcbb6b5799d8ac76e1c9e4107236f3ce3d8825862cda9b1d

    • \??\c:\31b1a143-db97-4f5f-b9eb-55c304c84a50\loader.gif
      Filesize

      1KB

      MD5

      e88ebd85dd56110ac6ea93fe0922988e

      SHA1

      684a31d864d33ff736234c41ac4e8d2c7f90d5ae

      SHA256

      379d1b0948f8e06366e7bcd197c848c0cc783787792f2224f98c16b974d920eb

      SHA512

      211b0760c9a887fc13c479617daeb6d5b6ee0ccd06c214967abd3e1f14204f72e34a6dd5eb778a9fc6ac7fc8bd63bdef80b347abab97becda16924cb3e164dc7

    • \??\c:\31b1a143-db97-4f5f-b9eb-55c304c84a50\start.hta
      Filesize

      1KB

      MD5

      db4ada697fa7a0e215281533d52578e9

      SHA1

      fb755ea8371edf5065dc53e21eb413603f9eba7f

      SHA256

      f949fd6ca734830572128b4348dfd039419140c7ef501d80773f71ca3f0ed78c

      SHA512

      9ba1d2658785dd3c88b4399132f8330dc58872235e19ca9854b0e453d8cc7a58de0c8be84da376a72b5851073f531c95b2c6afa84f43053561ca8e6751d6e2f3