Analysis

  • max time kernel
    137s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 21:55

General

  • Target

    0fac3790b807090b1a3e15d09591ff9e_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    0fac3790b807090b1a3e15d09591ff9e

  • SHA1

    005c209528c1f54e4b124ac2a9cc422cfd71bfee

  • SHA256

    b60944be145708e5fbe0bf5f038a6dda5bb8bb2ef535520744b89b8f2e82b07c

  • SHA512

    3338392464bc1be6fcc28d8b340b444b66e9209f959aa59ee0f4001cc869f60239b5ff9e4e674f70e8cb39a8e3a1dd8fdd797fa9af991eb49760f985ed141ca1

  • SSDEEP

    24576:bAOcZXGN8TpRbQBUB1AEqI1/csX5pO0i0buNTwMxW:9SKUB2IhcC3O3mMxW

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0fac3790b807090b1a3e15d09591ff9e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0fac3790b807090b1a3e15d09591ff9e_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:332
    • C:\Users\Admin\AppData\Roaming\49026461\gakrk.pif
      "C:\Users\Admin\AppData\Roaming\49026461\gakrk.pif" acuegvfrj.nbw
      2⤵
      • Executes dropped EXE
      PID:4428
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1556

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\49026461\gakrk.pif
      Filesize

      758KB

      MD5

      c01edc143bd4f18131950630185dbcea

      SHA1

      3b5814d8f173beb121e1b6fbcde9aaf4f7ca023f

      SHA256

      f26ee6a15f942b7dd034bd2d81ac8913a3c8e3f1639edc623adfa8be233b7bed

      SHA512

      352fa642cdba0ba50a6face538a4a8b64c3c011e7022c46c153d4aca5321616fa941ba42742ca245597fa571ca5218da2ad6209458d72780b320b4b8b0b60c55