Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 05:52

General

  • Target

    69f2025dec7125492e42cbb16c33e2b8_JaffaCakes118.exe

  • Size

    5.9MB

  • MD5

    69f2025dec7125492e42cbb16c33e2b8

  • SHA1

    c0b8ba02f148b66bbd2ffe55eb76fe834fcc036a

  • SHA256

    2336fdc5c3c7cbf02de9211ebeb471e51778401ee526a501af2b6f7bd81d2687

  • SHA512

    d8a69b41e442f5ab6816660e69aa24b17039a5a591a7e2b1b088a6025da8f333129ab25d202fbe366c2f07ae867110da35c29917b2192a7868e877bf16b3b511

  • SSDEEP

    98304:C278gv3jV1/OLZOfQamLpXhRcW3HdLLJ/8qv9wfBtdx4f/nA5dG3WZD7abjvHaET:CPAjIhaADHdLzVw/duXqhaXHaElxX

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69f2025dec7125492e42cbb16c33e2b8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69f2025dec7125492e42cbb16c33e2b8_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\is-MVRS9.tmp\69f2025dec7125492e42cbb16c33e2b8_JaffaCakes118.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-MVRS9.tmp\69f2025dec7125492e42cbb16c33e2b8_JaffaCakes118.tmp" /SL5="$E003E,5674570,115200,C:\Users\Admin\AppData\Local\Temp\69f2025dec7125492e42cbb16c33e2b8_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      PID:3836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-CCGBN.tmp\OptProHelper.dll
    Filesize

    1.2MB

    MD5

    b4373efde1810d3537f1c9ca007a3c5b

    SHA1

    5d01c8785ebeee4cbeecca5ca54e9a6aa16ef5d4

    SHA256

    ea11a80c6d3ae72123b7a03034a22ec2d34d44e8bae1edce1a1e66b1fcc4ac5e

    SHA512

    745f6cea5723104871dfaadab136945d0c65798173ebebd29e4446a324498a2c96d8cfec8f85b33025745695d16259c058fd0d9067a650e981cc6672ebdfc57f

  • C:\Users\Admin\AppData\Local\Temp\is-CCGBN.tmp\itdownload.dll
    Filesize

    200KB

    MD5

    d82a429efd885ca0f324dd92afb6b7b8

    SHA1

    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

    SHA256

    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

    SHA512

    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

  • C:\Users\Admin\AppData\Local\Temp\is-MVRS9.tmp\69f2025dec7125492e42cbb16c33e2b8_JaffaCakes118.tmp
    Filesize

    1.1MB

    MD5

    f177e8e4df584930ca6aaf821e90b757

    SHA1

    94cf440fbe7b76c59430d5378c2d5c3a9fff73a0

    SHA256

    655a2863467c7f0f18db33e0c411c8b18dfb8f2a5c43e65e693e00ee81ef0280

    SHA512

    750fee221d0886eb83e583b76850d89f7c2e275ee44c7053ff5fc853bb0341bdc6da18d82681cae80c6875f44e666ff199b66fe6ff7d7484875d423e1835ce8d

  • memory/1212-28-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1212-2-0x0000000000401000-0x0000000000412000-memory.dmp
    Filesize

    68KB

  • memory/1212-0-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/3836-7-0x0000000000400000-0x000000000052A000-memory.dmp
    Filesize

    1.2MB

  • memory/3836-17-0x0000000003310000-0x000000000334C000-memory.dmp
    Filesize

    240KB

  • memory/3836-24-0x0000000003F80000-0x00000000040C7000-memory.dmp
    Filesize

    1.3MB

  • memory/3836-27-0x0000000000400000-0x000000000052A000-memory.dmp
    Filesize

    1.2MB

  • memory/3836-30-0x0000000003310000-0x000000000334C000-memory.dmp
    Filesize

    240KB

  • memory/3836-31-0x0000000003F80000-0x00000000040C7000-memory.dmp
    Filesize

    1.3MB

  • memory/3836-29-0x0000000000400000-0x000000000052A000-memory.dmp
    Filesize

    1.2MB