Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 05:16

General

  • Target

    fc024e7c031bce6993dfce2bca1ca905_JaffaCakes118.exe

  • Size

    296KB

  • MD5

    fc024e7c031bce6993dfce2bca1ca905

  • SHA1

    6580ed4367bd6eb0d64b4621ca113efbb8b2857d

  • SHA256

    f14776a0b524dee51f513a48dd62ccba6a6a962613c0c746a13ad6cd0d32e6ee

  • SHA512

    1c850976b5235a32b585745a4757c7b25c7628034c3333e66e59bce3611ae64ff2fb6ad5724316aafed13ba8922b42ade318409e1216a854dab722712dabc68f

  • SSDEEP

    6144:tfH8V2FL1IWFW6fEwnB5S2a3GxIwcx0jIWCy4hQmc:tfH8VWL1IqL3Bg24Gxwx84Ct

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Program crash 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3500
      • C:\Users\Admin\AppData\Local\Temp\fc024e7c031bce6993dfce2bca1ca905_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\fc024e7c031bce6993dfce2bca1ca905_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 280
          3⤵
          • Program crash
          PID:4060
        • C:\Windows\SysWOW64\regsvr32.exe
          C:\Windows\system32\regsvr32.exe /s C:\Windows\system32\v3avie0.dll
          3⤵
          • Loads dropped DLL
          PID:2792
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 624
            4⤵
            • Program crash
            PID:3032
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 356
          3⤵
          • Program crash
          PID:3624
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1728 -ip 1728
      1⤵
        PID:1580
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2792 -ip 2792
        1⤵
          PID:4956
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1728 -ip 1728
          1⤵
            PID:1988

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Modify Registry

          1
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SysWOW64\v3avie0.dll
            Filesize

            118KB

            MD5

            888aceadfbada8ae29a9af732236ce8b

            SHA1

            68fd861860b9892f5686075b76a7968fbee277ce

            SHA256

            384479273e7290396cd08afea3b1e9ae3feff286465717268a51f66c6b08953c

            SHA512

            a4a9b1ce4d49d43d980cd8fbf91bd5134a7d5812109a674e16f1f044ce8b932f74acc1aa3a7fa3f5da76e2133ff3dd5c1e55a643d21ccadd2266809213a2f9ae

          • C:\Windows\SysWOW64\v3avmn0.dll
            Filesize

            125KB

            MD5

            ad4bdc452ab727b4d21aed795f811b62

            SHA1

            ebbaeec020fdc5f82b1956fece393a25944240e6

            SHA256

            97c0391a90c17a252eeb9eb85230bf28fe39059fe3337f2026daaf308698b377

            SHA512

            6730c51154de37e8768c7b43798b54327a8fc812274401fbde359fdba561759bb5eb0568a5f16ac313c9db751399861dcffc49176b219aa30e9643262b3f8634

          • memory/1728-0-0x0000000000400000-0x0000000000576000-memory.dmp
            Filesize

            1.5MB

          • memory/1728-13-0x0000000010000000-0x0000000010132000-memory.dmp
            Filesize

            1.2MB

          • memory/1728-14-0x0000000010000000-0x0000000010132000-memory.dmp
            Filesize

            1.2MB

          • memory/1728-16-0x0000000000400000-0x0000000000576000-memory.dmp
            Filesize

            1.5MB

          • memory/2792-8-0x0000000010000000-0x0000000010120000-memory.dmp
            Filesize

            1.1MB