Analysis

  • max time kernel
    132s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:03

General

  • Target

    68f09936d4c6197af6544fab937da8c2_JaffaCakes118.exe

  • Size

    540KB

  • MD5

    68f09936d4c6197af6544fab937da8c2

  • SHA1

    f5e81aa37cc573d8f745faaab1f2ea49ce00faf2

  • SHA256

    e742d814f76be6ec48320acc758119e9b87070852d97c0a9c1df1f0a4db68204

  • SHA512

    e7efe2a2fd54f86f0e5cbc826d924348ef7c4febe8bf9af97f1457ed7c31757b132923897259246eb0be49ffc364cf181a218a0ec4f17f28f047b7e0ae7db830

  • SSDEEP

    12288:GsEyDRw2XA4FJPR6dtE+Je+pDuYA/H6/uXn:GpydHXxJpMtYH6/qn

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68f09936d4c6197af6544fab937da8c2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\68f09936d4c6197af6544fab937da8c2_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Users\Admin\AppData\Local\Temp\befabafddg_P.exe
      C:\Users\Admin\AppData\Local\Temp\befabafddg_P.exe 6)1)4)4)4)1)4)7)2)7)2 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
      2⤵
      • Executes dropped EXE
      PID:3864
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3864 -s 228
        3⤵
        • Program crash
        PID:2492
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3864 -ip 3864
    1⤵
      PID:3508
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4292,i,1697479186275492802,18058102846092193784,262144 --variations-seed-version --mojo-platform-channel-handle=3144 /prefetch:8
      1⤵
        PID:1780

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\befabafddg_P.exe
        Filesize

        674KB

        MD5

        486247a05f1cf00430323245e59c49e3

        SHA1

        e6f76d4793f989265824c11c08e410ffb89b8f59

        SHA256

        07878b7939f0dffbd7238dd411959a9a9a2d3bdfc2ea09bd665be3d7c8d6793d

        SHA512

        7cb6359ebfb9a5115aaa29e97d430fd1b289f85bc289caf11e611f3063f33242ff09eead9244f4746d041b9589ed0f63dd35bf53db7bca03a03e7c22e881a00d