Analysis

  • max time kernel
    66s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-05-2024 03:14

General

  • Target

    0afc9b07d41ebdabc1d23559452d07d3_JaffaCakes118.exe

  • Size

    282KB

  • MD5

    0afc9b07d41ebdabc1d23559452d07d3

  • SHA1

    a48c8c48f446835cb3a2522180223a3a9fe5349d

  • SHA256

    ac349ddf5d93a43f30ab2566ea00404e017a87b5c715f2b258624e5e488d16ea

  • SHA512

    1f87126b326954cc01a98c6469c6204f6b2f85d41c0217ef835b311a7674ecf0d075fe47a63131cd183a6fc1a37ee289ecae8edad3ca5f52bce72757103370e9

  • SSDEEP

    6144:tGC7W7BUagKatVsWNMV+qUCp9GwmZFT254EyLvYsoKDLZKDEACZMH:/a7fgt6MK/GwmTa+LwsoyoEACyH

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0afc9b07d41ebdabc1d23559452d07d3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0afc9b07d41ebdabc1d23559452d07d3_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3796
    • C:\Users\Admin\AppData\Local\Temp\0afc9b07d41ebdabc1d23559452d07d3_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\0afc9b07d41ebdabc1d23559452d07d3_JaffaCakes118.exe"
      2⤵
        PID:1772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 892
        2⤵
        • Program crash
        PID:2936
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3796 -ip 3796
      1⤵
        PID:4596

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\nsk39ED.tmp\System.dll
        Filesize

        11KB

        MD5

        3e6bf00b3ac976122f982ae2aadb1c51

        SHA1

        caab188f7fdc84d3fdcb2922edeeb5ed576bd31d

        SHA256

        4ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe

        SHA512

        1286f05e6a7e6b691f6e479638e7179897598e171b52eb3a3dc0e830415251069d29416b6d1ffc6d7dce8da5625e1479be06db9b7179e7776659c5c1ad6aa706

      • memory/3796-12-0x0000000002710000-0x000000000273C000-memory.dmp
        Filesize

        176KB

      • memory/3796-14-0x0000000002710000-0x000000000273C000-memory.dmp
        Filesize

        176KB