Analysis

  • max time kernel
    92s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 09:35

General

  • Target

    024329b091275921183104901dd986ef_JaffaCakes118.exe

  • Size

    308KB

  • MD5

    024329b091275921183104901dd986ef

  • SHA1

    6cd4de1da31572dd9e30c991cb4dfc68dff4e291

  • SHA256

    c84323551b8814bcdf1b176cc38f197a00025817e93f6c8aefaa7ab180187cde

  • SHA512

    80a7e37a242dba50ceadd9b8b46d2fb38c7eaf408a7175f8752698b1e08ac982ad841125198c53d0e0b8dd502b10183e56eeb3709e75181082071089c44d53fe

  • SSDEEP

    6144:F8LxBsxzFUP5VmgKag/0FrOKWh+beUFDC1WbazwBnNDL6f22cc:/VF+KpOKhFUFDt2ghcR

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\024329b091275921183104901dd986ef_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\024329b091275921183104901dd986ef_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3504
    • C:\Users\Admin\AppData\Local\Temp\024329b091275921183104901dd986ef_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\024329b091275921183104901dd986ef_JaffaCakes118.exe"
      2⤵
        PID:3944
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3504 -s 1016
        2⤵
        • Program crash
        PID:1704
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3504 -ip 3504
      1⤵
        PID:4288

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\nsd4288.tmp\wwovt.dll
        Filesize

        30KB

        MD5

        3db889c292904a3fcefaaea76ca6dc24

        SHA1

        b9e0cf954f3cbf80245e32633a01644f69a6f0d8

        SHA256

        15efdfbe9775fdeb2a57a01564006d1322e9f7815c8f4325d88d6403fe809238

        SHA512

        7abcdc3b2bcf849fa359010ebe04b587e9e7f8b3222a949f03fd5766506a0f612ab875bb205a60a7fe170002177c0a3d841965d902a175656406ff10df345047

      • memory/3504-6-0x0000000074BC0000-0x0000000074BCC000-memory.dmp
        Filesize

        48KB

      • memory/3504-9-0x0000000074BC0000-0x0000000074BCC000-memory.dmp
        Filesize

        48KB