Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:33

General

  • Target

    6975bda5173457e69a1d019b35147e5e_JaffaCakes118.exe

  • Size

    600KB

  • MD5

    6975bda5173457e69a1d019b35147e5e

  • SHA1

    77fbef5fc9b9a869a7e068b0b6b38b5169f191d2

  • SHA256

    24b4a69b6f8f581ba729c126b120f6f3b3f4f08f5041e632c8047705724fe550

  • SHA512

    8a2751321f414644c2c69d890683246f880af9ebb84957634f9a98845315a62e766a49feeec9c8aa32addae7ec442e60d828e595ae6137248b2853e9e6965b11

  • SSDEEP

    12288:WXdB8WcK/+87TB8+ZsBC7WuaRm7jep6+zemlY2Y84h5kY4+O5W:WXdB8Wz2Uu2sBS2OepbzewY64h5kYdOg

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6975bda5173457e69a1d019b35147e5e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6975bda5173457e69a1d019b35147e5e_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Users\Admin\AppData\Local\Temp\1431518486.exe
      C:\Users\Admin\AppData\Local\Temp\1431518486.exe 9,9,2,0,5,3,3,0,7,6,2 JkdHRDguNjUuGi1KTEBQREE6MBkpTDxLVU9NSEZENiseJjtHU09GQT0qMTYpFy1DREE6MBkpTklGQlU+UVxJPTcvLicvICpQQlJPP1BWTFBMOGVxdGk0LSZqcHYpQUJTRCdSRkcrQUtNK0lHQE0XJkFMREBIST03HiY7Lz0sNTYxKi8eJjswPS4yMTgZKUIqNCsxGyxBNDYnLxcmQjU4Ki4gKEpQRjtTQ09cTVJCUD86UDsgKk1PTz1PQUtWQ1VHPjogKEpQRjtTQ09cS0FGPztHZm5jam9rX01ja1wXLUVTQlxVS0Y7X2tycDUsLDEpLiwpKjQuLDUyLiovNiZZc2lnYSxQaGphZmlsLU9mamUmKiwqJTUuLSpQZW1vbiVcdmUbLEJYPllBRDtKSUlCOiAoQk1KS11CTUxUUz5MOykXLVRDPktLUklTVkxQTDhlcXRpNC0mbnV3KW1sc21ebW5lam9cYStuXm4tZ2ZwdFxpLHJeXmdpXGF0KW1lcDhjYjQnLzQubC1uMTJiaSkxM25wbGJlL3IsZmwwMTJnbWduZ19gMzJfL29uMTMuZyhfNmUtc3IqJ18pXV9jL15hYl0xL1ktNTkvYTI5Wi82WC4uODEwNGMxIGI0Zm5laSphb3BoamZYYi5ebGomaTdOZmdhb21rIjIpTmdkXCRwZGE6MxkpVEQ0MCAqQVAxNhotSUxMVERKQl9QP0o6RktFREo+Rz5PUEM0Hi9EUFxSTkhSQERDPW9vcmUZKVA8S1NSSUZLR1hPUTxJXUQ8VlA9KxotP0BCRVM6LiAoQ1FWO1dOPEpGQ1g/TDpJV1BPQkE9X1tqalweLz9MVE5FST87VkdQODQzLiosNSUoNTYpLi40GSlSQERDPSwxMDEuMDAvKjcgKkFMV0dGTTg7XVRESkI9LikvKyYwMCwyJzErNDAnMTE5JT5KICg9TUxFUlJURkE9KzAzFyZTQThKbHpiZmpYHDBmMCstKyFRZ2VbbXduKEtUJDAsKBwxYiZUTFcvLiciOG5wZ2JUZVtFZ2scMGYwMDQuLDApH0JGVEhJIjJcJWpgYmMrQmJga2gjKTpfcG9oYiIyXy4uJScsMi0uMS4tLylKWGRhbWYiMl8vMS4lMTYbLFJSRTdma2tuJS5eIjJfHzBdXmN0KXBeZCosLjAlZ25hbCIyX0xzZUtnbWBBbHdnZm1YW0thaV5kZWtZYlxnam90Ii9mKi4xKCw0MjMwNCUrYC8rKi81MS81MzAfMF1eY3QtLyIzX2ojKlsvOTAyIjIvXiMqWy83My8iMi9mIypbLzcrLiIyL2gjKlsvJS0zbXJoXnNaa2xhaGIiM11KbWdabXJpIi9iTWNrXBwwNl8uIjNdKzYwKC81IC8zZCsfMVsqMzQzIi82XnJjbGlqJS5hZXRtaiMqWCMyYSIvZioqMiUpMTYpLjU1JyszLxwwZl1yZmxdHzBdR21wXmxvbiZOZ2RcKzApMCs3JywrSlxydWsrYnheHzAtXWdsYGtebV4fMVtHbXBebG9uWE5nZFwjMjFhdm5aZ2daZV9tYCIwZElpblpmcG5aUWZtXh8wLWt3dW1pIjNdYnJrZyMzXCIvZh4sZG5udS5rbHB0XWl1ZWNtYV8ra2VtHzBdZ21yb15pJStgcFxbZ3JgYHEuaWJuHCpkaV8iMGQpKzIqZi5uMzVhcistMWpqbWJnMnE1aGguLSxobWlxZmhiLzBbKXBuMzYtcCpbNGEndHIsKl4yX1thK1hiYl80LmIvMTcrWzM5XDI1YTAqNi0qNWMzIi82XR8xW2ZuZWkqYW9waGpmWGIuXmxqJSswbhwqYlBqbWBva2gjKVlSaWhiIjIvamdbHDFkLiIvNlxpc2VrcHlkYSIzXSw0LBwwNmRgbG4eLWIo
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716431600.txt bios get serialnumber
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4344
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716431600.txt bios get version
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3948
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716431600.txt bios get version
        3⤵
          PID:1164
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic /output:C:\Users\Admin\AppData\Local\Temp\81716431600.txt bios get version
          3⤵
            PID:4928
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic /output:C:\Users\Admin\AppData\Local\Temp\81716431600.txt bios get version
            3⤵
              PID:3672
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 836
              3⤵
              • Program crash
              PID:4068
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1236 -ip 1236
          1⤵
            PID:552

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\1431518486.exe
            Filesize

            788KB

            MD5

            f709fbd7efcc0485a05d6e89793e2c78

            SHA1

            c50c001190c3384a4168875579660f68c576f17b

            SHA256

            59324cdd858b3f05d2e3a8db6d05f213dbd79f230ccfa7f0fac11b274993bd17

            SHA512

            aec08471ad10c97eeffe833c80bb3756eb46be8e2baa92a7a92693513f225515bcbb1dbe2d456e37e240955da6ea8573257b7580897abb2d20db55bc81948695

          • C:\Users\Admin\AppData\Local\Temp\81716431600.txt
            Filesize

            66B

            MD5

            9025468f85256136f923096b01375964

            SHA1

            7fcd174999661594fa5f88890ffb195e9858cc52

            SHA256

            d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df

            SHA512

            92cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51

          • C:\Users\Admin\AppData\Local\Temp\81716431600.txt
            Filesize

            2B

            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\AppData\Local\Temp\81716431600.txt
            Filesize

            58B

            MD5

            f8e2f71e123c5a848f2a83d2a7aef11e

            SHA1

            5e7a9a2937fa4f06fdf3e33d7def7de431c159b4

            SHA256

            79dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121

            SHA512

            8d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e

          • C:\Users\Admin\AppData\Local\Temp\nsb5620.tmp\nsisunz.dll
            Filesize

            40KB

            MD5

            5f13dbc378792f23e598079fc1e4422b

            SHA1

            5813c05802f15930aa860b8363af2b58426c8adf

            SHA256

            6e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d

            SHA512

            9270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5

          • C:\Users\Admin\AppData\Local\Temp\nsb5620.tmp\wgsgfmd.dll
            Filesize

            153KB

            MD5

            725afdde11ac06312b1bc5c8cccd0c97

            SHA1

            c26b39abbc266de8bbbfd5f369de95415c07ed74

            SHA256

            f7c84bf33bcbdea08cd466d58ab838ca553542062c36dc0dcbd10395215a942e

            SHA512

            503a272ba1023c7ed2f52ba3a70dddd6f034b0b7e5ef7b74a1b2ede3a097da0b5bbb91a2aa22f1c81fc9938d0cdeb3da55fbdef3dfb04bb2f88246fcefa3f25d