Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:58

General

  • Target

    6937929b0e18a81b0469eecc8eee8175_JaffaCakes118.exe

  • Size

    581KB

  • MD5

    6937929b0e18a81b0469eecc8eee8175

  • SHA1

    3079a647b1a47263515cdadea009d7257e0b24c6

  • SHA256

    22eea1d321727b909bacf04b72100c1f079f42d2549101b4fef494051ede2de1

  • SHA512

    6703dc25b5947091eec470c710bdf06d29611e7b0c466f2ad4bce9698470608c51b2787c6f250d28cfb94f1fd515b7bff080ad7dddf789fbaedd14788e3f85d8

  • SSDEEP

    12288:/umpCW16MFOfOGlk8J3xGLCaFtWZbyBLOYlHRN0+:/1pCW8MkWGmxLCaroyBLxHRv

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6937929b0e18a81b0469eecc8eee8175_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6937929b0e18a81b0469eecc8eee8175_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\bccabffcj.exe
      C:\Users\Admin\AppData\Local\Temp\bccabffcj.exe 7-2-7-9-1-4-2-7-9-6-7 KE5COzwtMSkuLRkoUU45T0VCNicaKEdDTU5OTklCOzcpGS09QFJQRz00LC0vLioXLj9HPTQqGShOS0ZDUUFNVkM9Ni8vMDMcLUw8TE8+UFhMUUg7YWtuaTMtKGpkbnQna2JeJl9pZyxgX21YKGJnZGgXLj9KQjpFQj07UVAwLE4+RWFeaB4oOzA5TE5EPD5LHig7MTkrKhcpPSw7JigfK0ItNCcqGS09LDwpLxkmSktIQk46U1tOS0BQOjxXNhcuTFBIO088TV0+TEs9OxkmSktIQk46U1tMOkQ/NhktPk9EW1NLQzcZKENRPF4/Sz1DQ0c+OxkmR0tRTVY8S0hVTDxROTAZJk5BOkxEUE5RXU5JRjYZLU1ATEE7KissKSsyKSw0Lh4oTUc2Kx4oO1ItOxkmTE5HUkJERFtVPkM9SEZDQkRAQ0NOSUY2GS1CSl5OU0dLQ0Y+O21pdGEeKEk/TU5QR0BNQ11OSj9LWEI6UFI5MBkmQkI9Q1E0MBwtQkpZPVJMOkRIP10+RT1LUk5NPEM5ZFpjbV4ZLT1GVkpKSDg+WE1HRjw8LS0rJiwpKjMjKDA2Ly4xLysjTkYXLkBNUEVGSDpCWEBPOTUsJS0vJy8sKy0tLjE=
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716425915.txt bios get serialnumber
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2724
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716425915.txt bios get version
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2612
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716425915.txt bios get version
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2624
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716425915.txt bios get version
        3⤵
          PID:2576
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic /output:C:\Users\Admin\AppData\Local\Temp\81716425915.txt bios get version
          3⤵
            PID:3052
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 368
            3⤵
            • Loads dropped DLL
            • Program crash
            PID:2828

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\81716425915.txt
        Filesize

        66B

        MD5

        9025468f85256136f923096b01375964

        SHA1

        7fcd174999661594fa5f88890ffb195e9858cc52

        SHA256

        d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df

        SHA512

        92cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51

      • C:\Users\Admin\AppData\Local\Temp\nsy10E3.tmp\bvc.dll
        Filesize

        117KB

        MD5

        eb6c8f26fd18387ce3ae7e2e87ff367d

        SHA1

        cd2d70b318d3b26991272c34f7b40bf888db3f98

        SHA256

        b3238feac8627b3c3d167885a4e2d048d9922e1758595f1e3e5dd12f40fc6720

        SHA512

        1b03d5febd435c73b23d9d04e937025d19d4dcbc7e5af649fe55538879737fb89b31e12e95787178d66ae8d3cee128a9735cc91b23d6bf114dcaae4ea9e46bab

      • \Users\Admin\AppData\Local\Temp\bccabffcj.exe
        Filesize

        826KB

        MD5

        801856b03c92517f9b6a37f27e47f975

        SHA1

        481d74398b73ecb2d279c34e0e2bc48f442d710a

        SHA256

        40b87503f6cf338d7758e9a31ae690009c16b39d42acab5da88d898b74d06c46

        SHA512

        fc3312d4d756e88c5677d8ab488544a9548ffdbd6180770b0a55d0e5021fffe6dfdec206af03517647315c7da6733b7ef8cfd0e65a82ffafdd16b1154cd526f6

      • \Users\Admin\AppData\Local\Temp\nsy10E3.tmp\nsisunz.dll
        Filesize

        40KB

        MD5

        5f13dbc378792f23e598079fc1e4422b

        SHA1

        5813c05802f15930aa860b8363af2b58426c8adf

        SHA256

        6e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d

        SHA512

        9270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5