Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:30

General

  • Target

    03c53f3c9b2a0a46bb11124eb79fee4e_JaffaCakes118.exe

  • Size

    420KB

  • MD5

    03c53f3c9b2a0a46bb11124eb79fee4e

  • SHA1

    3d29a380ac0ac8eb8d0a06957db6b13bc24ed410

  • SHA256

    bae9853155cf63925fc89509c03ef21fc6ad850c67779dbd31d86f7d4011ea52

  • SHA512

    1ca9df4b848bdbb8d4077ec951f9795578cde4add88dfc0b874a8c5dc83b1381aa9b82cd1943131d8b47d97f02b3d8b292f4e104fcda97bd05e9d56de454e79b

  • SSDEEP

    12288:7F1bOuXo/hrmjAfk3qLohdrH4A8PNsP0V95Tw:7FwuXoZr4Ac3LFSNtHZw

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03c53f3c9b2a0a46bb11124eb79fee4e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\03c53f3c9b2a0a46bb11124eb79fee4e_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\Wbem\WMIC.exe
      WMIC csproduct Get UUID /FORMAT:textvaluelist.xsl
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2692
    • C:\Windows\SysWOW64\Wbem\WMIC.exe
      WMIC bios Get SerialNumber /FORMAT:textvaluelist.xsl
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2236
    • C:\Windows\SysWOW64\Wbem\WMIC.exe
      WMIC bios Get Version /FORMAT:textvaluelist.xsl
      2⤵
        PID:2948
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        WMIC csproduct Get Name /FORMAT:textvaluelist.xsl
        2⤵
          PID:2680
        • C:\Users\Admin\AppData\Local\Temp\nso175A.tmp\7za.exe
          7za.exe e -y -p"d4a3581b94a87b124e2a668b99250b5e" [RANDOM_STRING].7z
          2⤵
          • Executes dropped EXE
          PID:2588

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\nso175A.tmp\[RANDOM_STRING].7z
        Filesize

        225KB

        MD5

        0838256d3dea5282663de10904c2177e

        SHA1

        8675084a46c7c0a74c2174b5a7ea2648bb06eef3

        SHA256

        f330bddecf483b62503c4d64e172eca1ffc9724cf48dd1856b2d913c2d8fdb16

        SHA512

        a843c125a40761f5f2ec8e477055e433612127783e61529150869e8c6c74196c3aa5ad613569be172744bb1754f266506a81fdccfbf00c51366e715dbb708adc

      • C:\Users\Admin\AppData\Local\Temp\nso175A.tmp\install45417.exe
        Filesize

        193KB

        MD5

        10bd2af1b07ec6bc9cd17ba512569e59

        SHA1

        807e17ab1b98177e135d30941b45081960d1e866

        SHA256

        9c620ef6eac3d0d9d3f6f2622a53d1f543cebd93846636ba397683962c07fc7c

        SHA512

        deacd041f12b6ec74f9e4488874ce962037990ed0ae424aaeabf2c35876b2ebbb943f92e9a4ffe504718bb00021209b035439ea4d7c64a4031b86ce9104ce3ed

      • \Users\Admin\AppData\Local\Temp\nso175A.tmp\7za.exe
        Filesize

        574KB

        MD5

        42badc1d2f03a8b1e4875740d3d49336

        SHA1

        cee178da1fb05f99af7a3547093122893bd1eb46

        SHA256

        c136b1467d669a725478a6110ebaaab3cb88a3d389dfa688e06173c066b76fcf

        SHA512

        6bc519a7368ee6bd8c8f69f2d634dd18799b4ca31fbc284d2580ba625f3a88b6a52d2bc17bea0e75e63ca11c10356c47ee00c2c500294abcb5141424fc5dc71c

      • \Users\Admin\AppData\Local\Temp\nso175A.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        acc2b699edfea5bf5aae45aba3a41e96

        SHA1

        d2accf4d494e43ceb2cff69abe4dd17147d29cc2

        SHA256

        168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

        SHA512

        e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe