Analysis

  • max time kernel
    136s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 08:20

General

  • Target

    62a3384531a6f4d2c74980833b8f01c0_JaffaCakes118.exe

  • Size

    940KB

  • MD5

    62a3384531a6f4d2c74980833b8f01c0

  • SHA1

    98fbbb1b64e627b7eb312469a89b221ba2be07ae

  • SHA256

    9f76bdf33649d6e035eddd507a6d6826283ef450a3055320806ce3053523a2aa

  • SHA512

    d789bfc8dd7436fc0f4c5912cc71d546e8230f3ac51ca3e226154e05f7f3b2a4e43b91249080f031d6cd2b6d8215bb3b68de617bf0dcd569142c856fda568675

  • SSDEEP

    24576:Mrx+v0kJ7zGWSuGMuJov3rsM7ok8XWv2bz09Wvfr1Yoz:m+v0kB6WLGMu+zsM7ok8XWv2vuWHC8

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62a3384531a6f4d2c74980833b8f01c0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\62a3384531a6f4d2c74980833b8f01c0_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Users\Admin\AppData\Local\Temp\62a3384531a6f4d2c74980833b8f01c0_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\62a3384531a6f4d2c74980833b8f01c0_JaffaCakes118.exe"
      2⤵
        PID:3772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 920
        2⤵
        • Program crash
        PID:5116
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2284 -ip 2284
      1⤵
        PID:2848

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\nsi3559.tmp\System.dll
        Filesize

        11KB

        MD5

        3f176d1ee13b0d7d6bd92e1c7a0b9bae

        SHA1

        fe582246792774c2c9dd15639ffa0aca90d6fd0b

        SHA256

        fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

        SHA512

        0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6