Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:45

General

  • Target

    690a76984b56623e3b0c25a2df8a63b5_JaffaCakes118.exe

  • Size

    581KB

  • MD5

    690a76984b56623e3b0c25a2df8a63b5

  • SHA1

    7c1dc7a58b9d3a2265aa29048b260c72e7a96448

  • SHA256

    157b9107f34f9136349c104205be866f4672c51a39b4c848d71a0353de9a9a8e

  • SHA512

    b6eb5d67f42be4b4db607c0fdd817c336d4b7e5c0a48d5c790e9a0bb49c0ee025f05680663c59f5806bece288628bc560c664bf721ca02b25da666c47ec303de

  • SSDEEP

    12288:theH77mXp1D+EYiVbgYrbKXjM9QXbWlEk/NxiwB4dbihMqns3N0V:thk74p5+EbVCziEk/n7WdzK

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\690a76984b56623e3b0c25a2df8a63b5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\690a76984b56623e3b0c25a2df8a63b5_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Users\Admin\AppData\Local\Temp\bdcabffcif.exe
      C:\Users\Admin\AppData\Local\Temp\bdcabffcif.exe 7-1-4-7-2-2-3-1-1-9-4 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
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716421566.txt bios get serialnumber
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2704
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716421566.txt bios get version
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2756
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716421566.txt bios get version
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2432
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716421566.txt bios get version
        3⤵
          PID:1324
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic /output:C:\Users\Admin\AppData\Local\Temp\81716421566.txt bios get version
          3⤵
            PID:2588
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 368
            3⤵
            • Loads dropped DLL
            • Program crash
            PID:2816

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\81716421566.txt
        Filesize

        66B

        MD5

        9025468f85256136f923096b01375964

        SHA1

        7fcd174999661594fa5f88890ffb195e9858cc52

        SHA256

        d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df

        SHA512

        92cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51

      • \Users\Admin\AppData\Local\Temp\bdcabffcif.exe
        Filesize

        826KB

        MD5

        801856b03c92517f9b6a37f27e47f975

        SHA1

        481d74398b73ecb2d279c34e0e2bc48f442d710a

        SHA256

        40b87503f6cf338d7758e9a31ae690009c16b39d42acab5da88d898b74d06c46

        SHA512

        fc3312d4d756e88c5677d8ab488544a9548ffdbd6180770b0a55d0e5021fffe6dfdec206af03517647315c7da6733b7ef8cfd0e65a82ffafdd16b1154cd526f6

      • \Users\Admin\AppData\Local\Temp\nsy12B7.tmp\bvc.dll
        Filesize

        117KB

        MD5

        eb6c8f26fd18387ce3ae7e2e87ff367d

        SHA1

        cd2d70b318d3b26991272c34f7b40bf888db3f98

        SHA256

        b3238feac8627b3c3d167885a4e2d048d9922e1758595f1e3e5dd12f40fc6720

        SHA512

        1b03d5febd435c73b23d9d04e937025d19d4dcbc7e5af649fe55538879737fb89b31e12e95787178d66ae8d3cee128a9735cc91b23d6bf114dcaae4ea9e46bab

      • \Users\Admin\AppData\Local\Temp\nsy12B7.tmp\nsisunz.dll
        Filesize

        40KB

        MD5

        5f13dbc378792f23e598079fc1e4422b

        SHA1

        5813c05802f15930aa860b8363af2b58426c8adf

        SHA256

        6e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d

        SHA512

        9270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5