Analysis

  • max time kernel
    132s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 06:05

General

  • Target

    69faaffa6bce94d98741fe55111ea806_JaffaCakes118.exe

  • Size

    313KB

  • MD5

    69faaffa6bce94d98741fe55111ea806

  • SHA1

    a3c0f7c6049a78fe38c7db841a9fba79e291e657

  • SHA256

    8fe15c2076e8c6698c4d912828c8dea6612e87e4c8a6b4920057fb5c19351494

  • SHA512

    4d04adcf8926d9e5ec1db7082dee3c90f55bf51091907f2cdfb5b06356f9b69153b9c5657616303be2d533a1652d4dddbe5346c34b01e703b08a95f925032f80

  • SSDEEP

    6144:/rK9uEo2S1YnQmCX492DkwNP3qpYFtcM7dZssr+Ixf6LuDTKD2ay9KGYG0LS:/ryu6/eIo4vMResyEf0uP9d9UG0S

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69faaffa6bce94d98741fe55111ea806_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69faaffa6bce94d98741fe55111ea806_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:2124
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4200,i,10373433614523925616,13586256558317053467,262144 --variations-seed-version --mojo-platform-channel-handle=4036 /prefetch:8
    1⤵
      PID:2600

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\TsuC5ACCD6E.dll
      Filesize

      269KB

      MD5

      af7ce801c8471c5cd19b366333c153c4

      SHA1

      4267749d020a362edbd25434ad65f98b073581f1

      SHA256

      cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

      SHA512

      88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

    • C:\Users\Admin\AppData\Local\Temp\{819FBB73-7289-4D61-AF8A-3AAB5A7C9985}\Custom.dll
      Filesize

      91KB

      MD5

      c9d3d86ee95ae4d20c80de9ddaa8fa40

      SHA1

      5f0546ec86f3e27f0eec4d5d5451edc630907654

      SHA256

      b34ca5ec63459956e72289b6b1d85891377c4ef451b48f42d92ab7d1aad117a9

      SHA512

      ea895f339e31432497401782a17275cecda18286a158ad191dc1a5c2c3c541205c679689a74ff46c4e4861c7e6d87bf862e54049b419675cadaeea76c400b186

    • C:\Users\Admin\AppData\Local\Temp\{819FBB73-7289-4D61-AF8A-3AAB5A7C9985}\_Setup.dll
      Filesize

      170KB

      MD5

      1aabcda403b1a6801317ef9921e80c91

      SHA1

      082d05c392a00a6045afabc6aece91e5879cbdcc

      SHA256

      09cd996ee6e10242e7fa0052c7599b293f4ea28b235d270a6bc253d03ffff467

      SHA512

      a35975b65372335aff47565bb104f918f089c5bc452e5107a8d767b03350a2a7155e8632c54d28f7dc1d79eb637fabb9ad2e0975fef5c86f902d2f35dcd240ae