Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:54

General

  • Target

    6910385abc5b5a0ecb085b0865f7d21e_JaffaCakes118.exe

  • Size

    685KB

  • MD5

    6910385abc5b5a0ecb085b0865f7d21e

  • SHA1

    f41efa66167506f42a51a8e716a4ca3b5e23a5a7

  • SHA256

    147e182026e208d0200b4d58472859666bdac7264487bd5ee58822805590895e

  • SHA512

    0592608ea5752a59875f012ab33be373ed918b49b19af90b9b3213d262f2e02cd589c8ab35313bac461a8cee62747480c964ba66555da462b448bda063c65572

  • SSDEEP

    12288:i/m6gr8mntY7dCDeo5T456Vh10IgD5mV0LHvwe8VpoGwk4fc8vy4hm0:i/DyZqRue84AVhZVYR8Vzn86P0

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6910385abc5b5a0ecb085b0865f7d21e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6910385abc5b5a0ecb085b0865f7d21e_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Local\Temp\bedfiddeci.exe
      C:\Users\Admin\AppData\Local\Temp\bedfiddeci.exe 6!0!2!9!8!3!1!6!0!9!4 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
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2240
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716422082.txt bios get serialnumber
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2660
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716422082.txt bios get version
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2808
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716422082.txt bios get version
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2708
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716422082.txt bios get version
        3⤵
          PID:2772
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic /output:C:\Users\Admin\AppData\Local\Temp\81716422082.txt bios get version
          3⤵
            PID:2592
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2240 -s 368
            3⤵
            • Loads dropped DLL
            • Program crash
            PID:3044

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\81716422082.txt
        Filesize

        66B

        MD5

        9025468f85256136f923096b01375964

        SHA1

        7fcd174999661594fa5f88890ffb195e9858cc52

        SHA256

        d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df

        SHA512

        92cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51

      • \Users\Admin\AppData\Local\Temp\bedfiddeci.exe
        Filesize

        906KB

        MD5

        862c1090f95b776f4ce221fad19896a1

        SHA1

        592928a040e3a22f00e657b7a5083a802d637a42

        SHA256

        f70906e78d3980a49fc2672b931b93cb5be4031b0aad27434aac98aaba915cd9

        SHA512

        248ab0fcbb31e389d348142b3d76c2e9517c6afefbc2b475cf0a6bb8b19b728f160dd1a32a389992eb5c831c4449c2268d4e11159925b9e4ffc6021582cfe48a

      • \Users\Admin\AppData\Local\Temp\nso197B.tmp\ZipDLL.dll
        Filesize

        163KB

        MD5

        2dc35ddcabcb2b24919b9afae4ec3091

        SHA1

        9eeed33c3abc656353a7ebd1c66af38cccadd939

        SHA256

        6bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1

        SHA512

        0ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901

      • \Users\Admin\AppData\Local\Temp\nso197B.tmp\kcaomoc.dll
        Filesize

        161KB

        MD5

        14034a1337df8a2f06625046305d115e

        SHA1

        9ad015babecda4058e57ec14523e50876e421ff5

        SHA256

        7d8c368a43a48db3907cd13ba82aabd6bc1fd8f857d693f0147cd3fd68333778

        SHA512

        f801980272dd2c5fdc5d45351ce29e3af14d292227308cbb8033a6cb7bfc8db60a1676fe09c17cb172396db1dae0c5e5d043fd0861dd36ff383b2ea1cc00f880