Analysis

  • max time kernel
    135s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 02:02

General

  • Target

    7b527aa6b088479c8ae3d69ce13f374f_JaffaCakes118.exe

  • Size

    237KB

  • MD5

    7b527aa6b088479c8ae3d69ce13f374f

  • SHA1

    a668c9895849396d44f37d65d3295d1bd33d27b5

  • SHA256

    9ccc6b26315468a08a3822ff6d180d5525bbd3c80b91a0e31502e256876d033f

  • SHA512

    565f41f827ebffbd8eaa3ceb03a5ee6e83d56a4e1e211502f18e3eb35ba7d84e928823500227e04ac409691b282b2fe3759a52f50735226b2c3753afeac0c40f

  • SSDEEP

    6144:j1onDQ94fjMci/K62iofEHUMEY0+h2teAfH:BoDQ9AME62iofEHf2fnP

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b527aa6b088479c8ae3d69ce13f374f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7b527aa6b088479c8ae3d69ce13f374f_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Users\Admin\AppData\Local\Temp\7b527aa6b088479c8ae3d69ce13f374f_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\7b527aa6b088479c8ae3d69ce13f374f_JaffaCakes118.exe"
      2⤵
        PID:408
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1116 -s 924
        2⤵
        • Program crash
        PID:3092
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1116 -ip 1116
      1⤵
        PID:3272

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\nss733E.tmp\System.dll
        Filesize

        11KB

        MD5

        3f176d1ee13b0d7d6bd92e1c7a0b9bae

        SHA1

        fe582246792774c2c9dd15639ffa0aca90d6fd0b

        SHA256

        fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

        SHA512

        0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6