Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 09:33

General

  • Target

    19a4255837768deb829292292e02ab98_JaffaCakes118.exe

  • Size

    214KB

  • MD5

    19a4255837768deb829292292e02ab98

  • SHA1

    0a460aa0774f3d508856b7936f793051c14cecf5

  • SHA256

    0e631e8ab2131938486c4ae8e2880790ea0f232cf837dd90c5507500986cb16b

  • SHA512

    293a8065991cf27c1387351412ef01e59e3e9fbed87f3564a1172e04db006c429aad3f0e40249f1920a9a4414ffe2166932c0cd364c4734451b996251180ffe8

  • SSDEEP

    3072:2ttEE8okQqIKA0cP/fAndU+hs7Uw4zt3dj9Q2eYCtNONVrb0mHl2fbvCJ7s7qn:gE9otjnD+ZwQfGfEb0k2jv

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19a4255837768deb829292292e02ab98_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\19a4255837768deb829292292e02ab98_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Drops startup file
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Windows\Temp\temp-634656738.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Windows\SysWOW64\schtasks.exe
          SCHTASKS /DELETE /TN "A-634656738"
          4⤵
            PID:1816
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\SRjmh.vbs"
        2⤵
          PID:2540

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scripting

      1
      T1064

      Defense Evasion

      Scripting

      1
      T1064

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\SRjmh.vbs
        Filesize

        395B

        MD5

        c2dbfee9cea633d9822b8d9b4b32d162

        SHA1

        fedb9241fb8b7148aa01fcd52dce439a1bd1856b

        SHA256

        9b018713178c4314af64aea67c02f93f301b17cdbf2bbca616ddb58605be4c08

        SHA512

        cd1e040f0b87d6ae774581ab3c9acc3162fd48f28cb50812a1a9ee2d0dfcf7b164167cbc5eacb4b5a093dd89fb65c80956f98efa9df72a9da1678442ec653c6e

      • C:\Windows\Temp\sttemp-634656738.bat
        Filesize

        168B

        MD5

        54140d9a6ff6665cd1f2b80bfcb6e63c

        SHA1

        c843f5fb2c930bdc5d6b88ce1ace3ed418586ce0

        SHA256

        9123fbd4e29d4436e30e0ddc4d4650d0d222bb2f1293e4d1465c2f0bbf1646de

        SHA512

        8923ad8d362e2d7aa7851e27b7956cfa062662268077d78eac0fc47f3973d39739bf83c062f1394fe743c8b691b5b0a9170afb0c15f78948f4eca5cf6e3eeb0e

      • C:\Windows\Temp\temp-634656738.bat
        Filesize

        317B

        MD5

        34025b5482d696957cf1195dce70c813

        SHA1

        a270001f8b107796ae6796284b48d3586e30b3e1

        SHA256

        e7b156a7e85c3625bb2f6919aacd62160fa796bb151d31accd6f1b2e78924acc

        SHA512

        735dd4e731458dbcfc4c9418ee91e3be729d796780ff5405762cab3d368bfcd156cf91cd3fb59172559823c322386a733d08bdcd23664439f84fa2254e9f66cf

      • memory/1708-9-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1708-7-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1708-16-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1708-15-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1708-14-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1708-13-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1708-12-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1708-11-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1708-10-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1708-47-0x0000000000430000-0x000000000050F000-memory.dmp
        Filesize

        892KB

      • memory/1708-8-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1708-19-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1708-6-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1708-5-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1708-4-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1708-3-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1708-24-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1708-26-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1708-25-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1708-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1848-2-0x0000000074D30000-0x00000000752DB000-memory.dmp
        Filesize

        5.7MB

      • memory/1848-0-0x0000000074D31000-0x0000000074D32000-memory.dmp
        Filesize

        4KB

      • memory/1848-1-0x0000000074D30000-0x00000000752DB000-memory.dmp
        Filesize

        5.7MB

      • memory/1848-52-0x0000000074D30000-0x00000000752DB000-memory.dmp
        Filesize

        5.7MB