Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 04:21

General

  • Target

    69b6149f69d0d6090da6dfe338a04757_JaffaCakes118.exe

  • Size

    257KB

  • MD5

    69b6149f69d0d6090da6dfe338a04757

  • SHA1

    0b74a00538dbc5683b1e548e8c94e69f635a6b6f

  • SHA256

    133daedade464d77d84bac929967ccef69ed38dfcb9365e20167871ef8d354e2

  • SHA512

    10656ed055f3d5684aed023c9ae0310c47732fa766518e961629debc28993e16d179cb4ca00a9ac90e99ee43a3042f3418c426633053ca392c20e9202283ce08

  • SSDEEP

    6144:vv2DG9mIfrFOzYfGJcDIg4kdH5CuRb6DVIEe:v7mDzYfwcIg4k9suuDVIEe

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69b6149f69d0d6090da6dfe338a04757_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69b6149f69d0d6090da6dfe338a04757_JaffaCakes118.exe"
    1⤵
    • Maps connected drives based on registry
    • Drops file in Windows directory
    PID:2188
  • C:\Users\Admin\AppData\Roaming\Startled Mob\Startled Mob.exe
    "C:\Users\Admin\AppData\Roaming\Startled Mob\Startled Mob.exe"
    1⤵
    • Executes dropped EXE
    PID:2648

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Startled Mob\Startled Mob.exe
    Filesize

    64KB

    MD5

    8382cb7f43a76ac7fc6a0e022a69bb1e

    SHA1

    353ef660f1de7cbcbea8f22f7c4ca1fc723fff4f

    SHA256

    17f5bc758ec6a7f01e1df1678934e7efa541e7a3d0c737202e29eab3529bfa3b

    SHA512

    41ed6c88d01b18bf13f2f209f317718be21cfaec047dca9ad4b8e71afb1c06e8ca390e40c1ddbbaaadb577d247eb71406b770c07ab119fda51cea8f182695537

  • memory/2188-0-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/2188-1-0x0000000000030000-0x0000000000031000-memory.dmp
    Filesize

    4KB

  • memory/2188-2-0x0000000000160000-0x0000000000189000-memory.dmp
    Filesize

    164KB

  • memory/2188-4-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/2188-3-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2188-9-0x0000000000160000-0x0000000000189000-memory.dmp
    Filesize

    164KB

  • memory/2188-5-0x00000000001A0000-0x00000000001CF000-memory.dmp
    Filesize

    188KB

  • memory/2188-16-0x0000000000160000-0x0000000000189000-memory.dmp
    Filesize

    164KB

  • memory/2188-12-0x0000000000610000-0x0000000000637000-memory.dmp
    Filesize

    156KB

  • memory/2188-26-0x0000000000160000-0x0000000000189000-memory.dmp
    Filesize

    164KB

  • memory/2188-28-0x0000000000160000-0x0000000000189000-memory.dmp
    Filesize

    164KB