Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 19:27

General

  • Target

    173e90611bae80326c34d6c2eb9bf32c_JaffaCakes118.exe

  • Size

    4.1MB

  • MD5

    173e90611bae80326c34d6c2eb9bf32c

  • SHA1

    936ed05c8089ce9d586ce37fd9a0b78183492d18

  • SHA256

    073ee1bfccc3551a9b71234c5142225baecff9bae8b90d2a2aed83f200b145c6

  • SHA512

    7c9d5046ad4e45079c11ba0a7c73a51c5f1552fe4d1f86c0daa1e9aa9251699572c3b5554f6ddd11a99258972daa7a555621497783f6b9439d869943d8cd6418

  • SSDEEP

    98304:fWM2oQSVR4in8PW/ZRRRRRRRRRRRRRRRRRRROIAWw+9wq:e6NCin80Acwq

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\173e90611bae80326c34d6c2eb9bf32c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\173e90611bae80326c34d6c2eb9bf32c_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\dll.exe
      "C:\dll.exe"
      2⤵
      • Executes dropped EXE
      PID:2732
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2732 -s 284
        3⤵
        • Program crash
        PID:1516
    • C:\XXX.exe
      "C:\XXX.exe"
      2⤵
      • Executes dropped EXE
      PID:3472
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 2732 -ip 2732
    1⤵
      PID:1464
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3692 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2664

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\XXX.exe
        Filesize

        502KB

        MD5

        3b39cca1704578ef3d05c3d30362b9e7

        SHA1

        56644b4089f5a89a6822ea609260a0166c1e10c3

        SHA256

        ebe0b82e19caa9b6f4bd7fcc92ca0313703727ea8bcaef86d60ad000f34486e9

        SHA512

        0986146707985482047d0b88387dd46d16027e4cf65ff3540c91d477677bb3dc93f594ad5472677c766d831d88cf0fc27faa258bc9fe141354cccbe3437427aa

      • C:\dll.exe
        Filesize

        3.6MB

        MD5

        703a1b03f459143fe501b9c86ad4954a

        SHA1

        187c43975eabae5ffa7e6e6eff7043aa33cf9846

        SHA256

        a2ba17249929a4ef76ebcdb9051e54eb72f393b1e2f6fa51722c32065995ed9b

        SHA512

        61482268d9b031a7c763094591f1e7bc01177c9044c4ca2b2b2064ed67639ba1f1fe1ca9492d4f6d360ec6344348fe5471b2af1d4c7956be31db63393206cbb1

      • memory/2732-28-0x0000000002320000-0x0000000002403000-memory.dmp
        Filesize

        908KB

      • memory/2732-27-0x0000000002410000-0x0000000002411000-memory.dmp
        Filesize

        4KB

      • memory/3472-18-0x0000000002250000-0x0000000002251000-memory.dmp
        Filesize

        4KB

      • memory/3472-29-0x0000000000400000-0x0000000000483000-memory.dmp
        Filesize

        524KB

      • memory/3472-31-0x0000000002250000-0x0000000002251000-memory.dmp
        Filesize

        4KB