Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:33

General

  • Target

    694d941ad767b7797d731a6c42557189_JaffaCakes118.exe

  • Size

    420KB

  • MD5

    694d941ad767b7797d731a6c42557189

  • SHA1

    2f75c0e7774a796068aea6ae76c058282bbe6301

  • SHA256

    7042c8ace2111aab2859f6770f5d8e7aa3aa1cc258fdb4db5cebda8e8daf4c99

  • SHA512

    7ff2657564ec1a677122c24fa2f34943a00eb2f31d47db2d2a2b1d7981375adaf4604587df131070921b72812747d7e2169e6cba30b5bfc8e07f497c2488423c

  • SSDEEP

    12288:zFFBRqv9oeJ9WV6u5lnCiHaxe6mlPKY+i7u:zFFWZLK5C0a4SiK

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\694d941ad767b7797d731a6c42557189_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\694d941ad767b7797d731a6c42557189_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Windows\SysWOW64\Wbem\WMIC.exe
      WMIC csproduct Get UUID /FORMAT:textvaluelist.xsl
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2428
    • C:\Windows\SysWOW64\Wbem\WMIC.exe
      WMIC bios Get SerialNumber /FORMAT:textvaluelist.xsl
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2712
    • C:\Windows\SysWOW64\Wbem\WMIC.exe
      WMIC bios Get Version /FORMAT:textvaluelist.xsl
      2⤵
        PID:2924
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        WMIC csproduct Get Name /FORMAT:textvaluelist.xsl
        2⤵
          PID:2504
        • C:\Users\Admin\AppData\Local\Temp\nsdF7D.tmp\7za.exe
          7za.exe e -y -p"e7b6f8d4fd7e8cb22fb1d2d21b471f8f" [RANDOM_STRING].7z
          2⤵
          • Executes dropped EXE
          PID:2496

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\nsdF7D.tmp\[RANDOM_STRING].7z
        Filesize

        225KB

        MD5

        5080577c0c3a17fb1e030def996c5bbd

        SHA1

        8e43debd58a3db86264852faf0006e24ef9c9563

        SHA256

        27d130ee471664dcde4c8ea9ce8804bd13be5106043cd51f6cb2a6c215172cac

        SHA512

        62fa539be930713e3e90ad42c003310a6ae08baa827e75934bffaa4eb285e339e35c70fd2ef7d0a2eae515c1b2b5fa1394413b382203d385a152c6e51f919990

      • C:\Users\Admin\AppData\Local\Temp\nsdF7D.tmp\install34727.exe
        Filesize

        193KB

        MD5

        10bd2af1b07ec6bc9cd17ba512569e59

        SHA1

        807e17ab1b98177e135d30941b45081960d1e866

        SHA256

        9c620ef6eac3d0d9d3f6f2622a53d1f543cebd93846636ba397683962c07fc7c

        SHA512

        deacd041f12b6ec74f9e4488874ce962037990ed0ae424aaeabf2c35876b2ebbb943f92e9a4ffe504718bb00021209b035439ea4d7c64a4031b86ce9104ce3ed

      • \Users\Admin\AppData\Local\Temp\nsdF7D.tmp\7za.exe
        Filesize

        574KB

        MD5

        42badc1d2f03a8b1e4875740d3d49336

        SHA1

        cee178da1fb05f99af7a3547093122893bd1eb46

        SHA256

        c136b1467d669a725478a6110ebaaab3cb88a3d389dfa688e06173c066b76fcf

        SHA512

        6bc519a7368ee6bd8c8f69f2d634dd18799b4ca31fbc284d2580ba625f3a88b6a52d2bc17bea0e75e63ca11c10356c47ee00c2c500294abcb5141424fc5dc71c

      • \Users\Admin\AppData\Local\Temp\nsdF7D.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        acc2b699edfea5bf5aae45aba3a41e96

        SHA1

        d2accf4d494e43ceb2cff69abe4dd17147d29cc2

        SHA256

        168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

        SHA512

        e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe