Analysis

  • max time kernel
    117s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:23

General

  • Target

    69465d1d00ed016486496e0ccda6aa4b_JaffaCakes118.exe

  • Size

    313KB

  • MD5

    69465d1d00ed016486496e0ccda6aa4b

  • SHA1

    8303b641a7a7d91df48783bb55e6d0ca905cb2ca

  • SHA256

    31bae4374d59b79ed51778e336fb08d842095fe02e7af35e59a2ee8920762f79

  • SHA512

    06beb771ea1c40e263e3b1b10280b95db2ecee948435614991da43712f06453791245572883c3ba425daf754c879e8ac0d6dc15ae38142a2ee91c98b7bd0a06e

  • SSDEEP

    6144:ArkA9uEo2S1YnQmCX492DkwNP3qpYF0lu7tIYxFtApNhiYLE2/5yr3+LijY3:Ark4u6/eIo4nlu7trxFtApfgMyrpjY3

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69465d1d00ed016486496e0ccda6aa4b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69465d1d00ed016486496e0ccda6aa4b_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\_tin6FE1.bat"
      2⤵
        PID:1108

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\InstallMate\34658A52\cfg\1.ini
      Filesize

      906B

      MD5

      13f2df7d7bdc8c59ba6aab4c070c773e

      SHA1

      c58e8975f5199f46d57cfd01a067982cafbb7393

      SHA256

      570a5d13c48701c802c1bee11dbacdfefc1fbe2448933f602465ce769663ea16

      SHA512

      80db1c74055431a7a5eb6857698b7be77231a4c6a7f5e940a6631a336b72dd589eb70237558c1112eb520f913bc72b9e40d2f2e6548d3c07a80035ca54715a22

    • C:\Users\Admin\AppData\Local\Temp\_tin6FE1.bat
      Filesize

      50B

      MD5

      acf642afe4c0c16553eaafc050ae2762

      SHA1

      e5e5e6f043ff87980056376fbfb1398c94cefb12

      SHA256

      f590ee89de223ad84d17a57796e3b1bef0c1aca8a544c982fcc4823c5d273097

      SHA512

      38d7c284c0c0735448a246624ad4c3183c12a7f613fac2da67eef1f354bd081a12981e1314731dfe61825b20dd900ff8bcd49c8173ab630241ff94ec5e59ba95

    • C:\Users\Admin\AppData\Local\Temp\{10044270-E16F-4914-ABFF-A94DCBE76086}\Readme.txt
      Filesize

      2KB

      MD5

      4a8f844355927fbe8bd85e03aab45e0b

      SHA1

      9d978f61b6a6ce746de4bbde9e1252575ca28caf

      SHA256

      d98c50857b3915c7af124a2982165e6139cc378aaad92df699ca2cc95c930d08

      SHA512

      f912d4bc848eab7d1d39e75448e6b81ef313bed2426a06524ddc1162b2ed379ed16aad362e3576419a56979c5926c0e64f8316e08dce38fa573a43be2f247727

    • C:\Users\Admin\AppData\Local\Temp\{10044270-E16F-4914-ABFF-A94DCBE76086}\Setup.exe
      Filesize

      15KB

      MD5

      e717f6ce3a7429bfa6d7f3cf66737a4b

      SHA1

      01f4042589b4ed88c351ffeac256be7a9d884818

      SHA256

      7be720a73ba8b084702c89f64a9b295fad92545d6ba781072cc056823f9a7633

      SHA512

      65a9a27430811aa01b55cf365f8b7b9f03e70d32ec60e0706242bc568242bcd493999dc1b02d92bf0d01c0095c8c38d30f282a998cafb80e60ad07e0d875ce80

    • C:\Users\Admin\AppData\Local\Temp\{10044270-E16F-4914-ABFF-A94DCBE76086}\Setup.ico
      Filesize

      4KB

      MD5

      c3926cef276c0940dadbc8142153cec9

      SHA1

      f8b350d2b7158f5ab147938961439860d77b9cb4

      SHA256

      0ec48e3c1886bc0169a4bc262f012e9b7914e3b440bb0ecc4d8123924abc9b93

      SHA512

      5b9958095b8a7b39b3a2226a5242faec8d2d799d10e1e4ed6dbfb8aaebe51b7496cf4bb5ad588366a296671df3ba46a3f42860abc7f9501b4cc5efd55dd87904

    • \Users\Admin\AppData\Local\Temp\Tsu2C33968E.dll
      Filesize

      269KB

      MD5

      af7ce801c8471c5cd19b366333c153c4

      SHA1

      4267749d020a362edbd25434ad65f98b073581f1

      SHA256

      cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

      SHA512

      88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

    • \Users\Admin\AppData\Local\Temp\{10044270-E16F-4914-ABFF-A94DCBE76086}\Custom.dll
      Filesize

      91KB

      MD5

      ed92e425cd374788afede25d2dd9d84a

      SHA1

      666fcb0dc635af7ba075e48c8f8c72a16dd30a67

      SHA256

      a50e3750c29b54f7b304064bb843972dba4094ee9ceef4e6942c61d2a5690d46

      SHA512

      8afa88d37eaef17822c7fe9285f30d4766af63cabf0dea05b5e74b5a2cd5dfced7729418d42979a7ab006cda6a17731c59b93400c4f2be3f3b59e81e2800687d

    • \Users\Admin\AppData\Local\Temp\{10044270-E16F-4914-ABFF-A94DCBE76086}\_Setup.dll
      Filesize

      169KB

      MD5

      204a2b4cd7d5022c92d0d15d33051795

      SHA1

      7742a0d36b16c07dde8c2d29b8d2bbeed17130d2

      SHA256

      d6267d0770d1e2ae443e2217ed5f326cf17a0a67454783af4e109db5f040fe85

      SHA512

      b4aeda6dbb92e070a5d650dfe28f1c0fac5125d9bc1603c8321124aa335d4842da774d68dc6c0f6415579b337a3527d991bc444e5a6167c672f8920759de86e3