Analysis

  • max time kernel
    130s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:00

General

  • Target

    69386f7014a7870cf8e31f636ebd62a2_JaffaCakes118.exe

  • Size

    456KB

  • MD5

    69386f7014a7870cf8e31f636ebd62a2

  • SHA1

    d8a91fc4d124908d3bb55fec00c230c9ffe95a2a

  • SHA256

    2b106ed1320ce74ec86f578d15864f6afe42738cd24279cd7e5e9dc10cc3279f

  • SHA512

    e3db3da9209915df61e85ad164605a34cfb926ef8a117dff6c84502817ac178c6e1692ffa00181145b67e90ec1df067364eb989bada96ed6fcf87d09c5ee9078

  • SSDEEP

    12288:BATh3cnvEFdTk4FF1g38Hx1iCJXOyC1aNJjrlIpGPy7:BAl3c0dTk4rH1fiaNhRIpGPy7

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69386f7014a7870cf8e31f636ebd62a2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69386f7014a7870cf8e31f636ebd62a2_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3816
    • C:\Users\Admin\AppData\Local\Temp\nsm591D.tmp\mf.exe
      C:\Users\Admin\AppData\Local\Temp\nsm591D.tmp\mf.exe "C:\Users\Admin\AppData\Local\Temp\nsm591D.tmp\inetc.dll"
      2⤵
      • Executes dropped EXE
      PID:528
    • C:\Users\Admin\AppData\Local\Temp\nsm591D.tmp\ef.exe
      C:\Users\Admin\AppData\Local\Temp\nsm591D.tmp\ef.exe "C:\Users\Admin\AppData\Local\Temp\nsm591D.tmp\inetc.dll" -111
      2⤵
      • Executes dropped EXE
      PID:3288

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsm591D.tmp\BaseConvert.dll
    Filesize

    48KB

    MD5

    d0419b6814f1b8e12b7b70616fedd0c7

    SHA1

    ef5fcbc2fa3623be8cf82def59a696bf946777ec

    SHA256

    14a4c7d96d87cb23038d688e80919d727f0cdb3b51859115f14c0af3248f109c

    SHA512

    d95cf9e3ef07154c83d26d9c57e3d7096f9cd8700aadf72c2e6b33264e46cd6314e072e9f11529431d484d4856f64c611b07c7bbd2bdb197ff593743a1ce1a34

  • C:\Users\Admin\AppData\Local\Temp\nsm591D.tmp\Dialer.dll
    Filesize

    3KB

    MD5

    068ba6a2cece65f680895ea627f71e39

    SHA1

    27070d0fa949a80360426f37b3dfe9eaa0ed66f4

    SHA256

    ef649d2b3daed72b0778ab6b3f22a02e288fd009cf9e7e76eb1991451e580f82

    SHA512

    adf99b31790694d8ad02c56b1cb7c9dadeac49d492225a2d297654bfcd617f3afad23990d1d695fba03af1c355456e2e7c3e972eaa9b5ab1770bbb6eef0e733f

  • C:\Users\Admin\AppData\Local\Temp\nsm591D.tmp\GetVersion.dll
    Filesize

    9KB

    MD5

    225f776172f1baccd2721a6e5d512b36

    SHA1

    2dbbc86f7b0285682880a627b56a75de09f4bed6

    SHA256

    ecfcbe30f5b248673f9cbebb734b9981ed14b06380ea787c563d67b30e2d069e

    SHA512

    4b99a5ac68122501a5913cf54bd3ae99d851d57656b0e136980122739cceef739fa2d5ea097f2442068b9489a4c25ea0884653c41d85f27f25996792bf6c21bb

  • C:\Users\Admin\AppData\Local\Temp\nsm591D.tmp\Math.dll
    Filesize

    66KB

    MD5

    b140459077c7c39be4bef249c2f84535

    SHA1

    c56498241c2ddafb01961596da16d08d1b11cd35

    SHA256

    0598f7d83db44929b7170c1285457b52b4281185f63ced102e709bf065f10d67

    SHA512

    fbcb19a951d96a216d73b6b3e005338bbb6e11332c6cc8c3f179ccd420b4db0e5682dc4245bd120dcb67bc70960eab368e74c68c7c165a485a12a7d0d8a00328

  • C:\Users\Admin\AppData\Local\Temp\nsm591D.tmp\System.dll
    Filesize

    11KB

    MD5

    c17103ae9072a06da581dec998343fc1

    SHA1

    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    SHA256

    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    SHA512

    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

  • C:\Users\Admin\AppData\Local\Temp\nsm591D.tmp\ef.exe
    Filesize

    2KB

    MD5

    b8a00d99534bf83442b20b2474b767cf

    SHA1

    505d3f6591db0f87a73a0ac820cc2eba5171cfff

    SHA256

    cc6d58b72d806d7f314d31fbea1fd3b72708b2f9dd6d7203e12cf0e076337af6

    SHA512

    75df70621957af1bb2c072ca76cd6f9c5cd92d11e54691daa87d37c0c8bdad5979f8679b49e3e5fc5aa83081ef7b85e6b46393a0877520583d7cca43874ebbd5

  • C:\Users\Admin\AppData\Local\Temp\nsm591D.tmp\inetc.dll.out
    Filesize

    19KB

    MD5

    e93d89074477fec8889ebac9d62b5c39

    SHA1

    efd9720cbfaad9422a7861df1de9a62ade2f01ab

    SHA256

    5d4a0d7b0ffc7c66ed1c82f9a1113171144ce8b4e13b1d32a63633b903681e7f

    SHA512

    e6b208739e9a3c555b7a652a05950e375732352ace80454b50d6f9fd7d39942827ef4c86ed8e707361b299d7a0eaccf368be50eb337739da956537242072f488

  • C:\Users\Admin\AppData\Local\Temp\nsm591D.tmp\inetc.dll.out
    Filesize

    19KB

    MD5

    63cba29ea4625660c23cad9e922989f5

    SHA1

    54d6113a68222084ffec8e767a755c2d645b26c1

    SHA256

    a2a76f7920005aa914877f2d7e7674e871b4884e17bf34fdf70471bc8fecd1f0

    SHA512

    6dea4fede42dd70c07ebc77ad447b83a05083a9086c79ebacd20740a0924dab2f744c6f5da991ff507a345e24f6565f4a5242a533ae669d7fd308868868de653

  • C:\Users\Admin\AppData\Local\Temp\nsm591D.tmp\inetc.dll.out0
    Filesize

    9KB

    MD5

    9e58ede648d8d1440df0837ed5876e4d

    SHA1

    0752f706596d3fc29efab8b08ebe68dd45ad8d76

    SHA256

    9587850fc6e0cfee023d884e69418219f00726d6d4b029f7d1172d85ec3bae0a

    SHA512

    35222bf5fa64828dfccd4676d6d17c2e3e9f8707e9d2edfb1dde2bb0ac5e0d8cd0f13c4fc5130a8701c1456c1fd0efad2bc5f139f80961f897d585eb1de5ec83

  • C:\Users\Admin\AppData\Local\Temp\nsm591D.tmp\inetc.dll.out1
    Filesize

    9KB

    MD5

    189f6fe10648792200f5ba64343274a7

    SHA1

    5bb1c9d0b4eee3c64daff88707773f78b60be527

    SHA256

    3f13b20ce35f5893a03f2a823ad4287e52932dedd0a7a23c6f57384f43d583d9

    SHA512

    dda2f0a9376018c3a64340a1996395d4b86ef519cfc60a1a1f641376119662f969ede0155d47c78789a69520842a888eec0ba67fc94fe3e62e2fc8a914f15088

  • C:\Users\Admin\AppData\Local\Temp\nsm591D.tmp\mf.exe
    Filesize

    2KB

    MD5

    224df7127c7ee69e67380eefc983a6ff

    SHA1

    236c342c5bd1f71725534d097fcd8538dd95aa56

    SHA256

    9ca35b84699aff2125cbe775c0731e69dad1d667d3ceec6db59c954dd9c83965

    SHA512

    c238c9fb0285eadd63e9f819b4aead95d88f312ef2a11749a879ba105a0c590e23e2def83f9cd8860744b9307bf12c71fbffbb482fa143e3b13b7934c23df80f

  • C:\Users\Admin\AppData\Local\Temp\nsm591D.tmp\nsExec.dll
    Filesize

    6KB

    MD5

    acc2b699edfea5bf5aae45aba3a41e96

    SHA1

    d2accf4d494e43ceb2cff69abe4dd17147d29cc2

    SHA256

    168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

    SHA512

    e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

  • memory/3816-36-0x00000000009E0000-0x00000000009EC000-memory.dmp
    Filesize

    48KB

  • memory/3816-44-0x00000000023D0000-0x00000000023EA000-memory.dmp
    Filesize

    104KB