Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2024 08:49

General

  • Target

    b2a4ce9eb4815e678b7f693d9886e52b_JaffaCakes118.exe

  • Size

    69KB

  • MD5

    b2a4ce9eb4815e678b7f693d9886e52b

  • SHA1

    d234f95bdd23dc3d90be74171d507866dcdbae76

  • SHA256

    815c3d9616b9412b7e277bed0db1f05bbf7290b978a019a278d158068677bee6

  • SHA512

    0b58165881ae121b4e9171208c67127205a0bc0f90f72ed7d7a1bc65373516cdfcb877da77967e8e1756113f34c8f5be3bd9cdc81b9ed10aeed4840130e5e380

  • SSDEEP

    768:NXIxo9TZkKFN7Vf3sohEJH5co/iej2JWOkKgTiGMqWNUMFAHJ9E3lvd6s:pIxo9TNFA9coqlWOkKgdMqqUM2Lkvd6

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2a4ce9eb4815e678b7f693d9886e52b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b2a4ce9eb4815e678b7f693d9886e52b_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.coin dns1.soprodns.ru
      2⤵
        PID:2620
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup nomoreransom.bit dns1.soprodns.ru
        2⤵
          PID:2188
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup gandcrab.bit dns2.soprodns.ru
          2⤵
            PID:1660
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.coin dns2.soprodns.ru
            2⤵
              PID:1632
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup nomoreransom.bit dns2.soprodns.ru
              2⤵
                PID:768
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup gandcrab.bit dns1.soprodns.ru
                2⤵
                  PID:2884

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Persistence

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              2
              T1012

              Peripheral Device Discovery

              1
              T1120

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads