Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 02:35

General

  • Target

    fbbcf16b6abe3a62aaf37766fb55125d_JaffaCakes118.exe

  • Size

    96KB

  • MD5

    fbbcf16b6abe3a62aaf37766fb55125d

  • SHA1

    f4ae923ea08bca29270982f0757e497d9c566c9b

  • SHA256

    4b6c23640e616dcc75de1b1817cbb2a89a5b26e83ec9fdc095af67849cf7ff19

  • SHA512

    fbb03ddaa5adf6e409e5ed6d909819b9e0e9ca1d2b23cf0d585f1052827442a40a071ecd3e1f50ef3ed2d2bbae473ce2b688ad8b1186a1af7f57a08eca6863ad

  • SSDEEP

    1536:f+kENVp8UpXSmrWDDAolXWsofKNMgAiye5lzj5P3yWdrpr4dfztDmNN8D:mR0QWDllpNMgAhert/3drpr4dfxDmNN8

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbbcf16b6abe3a62aaf37766fb55125d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fbbcf16b6abe3a62aaf37766fb55125d_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\FBBCF1~1.EXE > NUL
      2⤵
        PID:2320
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3844 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3864

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads