Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:25

General

  • Target

    6971ab9c648a3e57f7409af96925fd6d_JaffaCakes118.exe

  • Size

    292KB

  • MD5

    6971ab9c648a3e57f7409af96925fd6d

  • SHA1

    7a5a275f037c4c80aba907d29529e8c20776dfa8

  • SHA256

    8369b512ba2549aa16b99995b8363246d78b5245f6db2ba7806f103e3f6147ca

  • SHA512

    a72d9f17f1e73eb83a93540a1ce3e11dca4dcf3227186351bbdee9b423a7c81a26bc65ff64c502ff84ef2bf8d154e2238d6b39a9e493d0224f94bd7b18e36659

  • SSDEEP

    6144:ranPst8v78IwA7I97x4fg+8t9d5Z0DRUIH0xsNJEa:roPstEPwA7I9750Nz0ONJEa

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6971ab9c648a3e57f7409af96925fd6d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6971ab9c648a3e57f7409af96925fd6d_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Users\Admin\AppData\Local\Temp\n1785\s1785.exe
      "C:\Users\Admin\AppData\Local\Temp\n1785\s1785.exe" ins.exe /t530dbf16d76b1 /e12236294 /u17dced38-7f70-11e3-8a58-80c16e6f498c
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2216
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3076 -s 4356
      2⤵
      • Program crash
      PID:2356
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4440 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4636
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3076 -ip 3076
      1⤵
        PID:1604

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\n1785\s1785.exe
        Filesize

        269KB

        MD5

        5bedbca9b50f0374b405eb0c79ec0195

        SHA1

        1a0646caa442f30d86f5ba79c35de34a4ab235fe

        SHA256

        0355e5e23f4f5d2c129c6d5aa680c782898b332a38c02a0b7ef4d0f50b0ea64d

        SHA512

        007fd12814a7a7e8d4182d69a86a2f06350521aa9daf684e2516bf7f22add1f687940a06430b5169f38e41c99ae8cbcc8d1f7c3218c68a127a8c6fe68c36ee6b

      • memory/2216-11-0x00007FF9D6085000-0x00007FF9D6086000-memory.dmp
        Filesize

        4KB

      • memory/2216-12-0x00007FF9D5DD0000-0x00007FF9D6771000-memory.dmp
        Filesize

        9.6MB

      • memory/2216-13-0x00007FF9D5DD0000-0x00007FF9D6771000-memory.dmp
        Filesize

        9.6MB

      • memory/2216-14-0x00000000015C0000-0x00000000015CA000-memory.dmp
        Filesize

        40KB

      • memory/2216-17-0x000000001C330000-0x000000001C7FE000-memory.dmp
        Filesize

        4.8MB

      • memory/2216-18-0x000000001C8A0000-0x000000001C93C000-memory.dmp
        Filesize

        624KB

      • memory/2216-19-0x00000000015B0000-0x00000000015B8000-memory.dmp
        Filesize

        32KB

      • memory/2216-20-0x00007FF9D5DD0000-0x00007FF9D6771000-memory.dmp
        Filesize

        9.6MB

      • memory/2216-21-0x00007FF9D5DD0000-0x00007FF9D6771000-memory.dmp
        Filesize

        9.6MB

      • memory/2216-22-0x00007FF9D5DD0000-0x00007FF9D6771000-memory.dmp
        Filesize

        9.6MB

      • memory/2216-23-0x00007FF9D5DD0000-0x00007FF9D6771000-memory.dmp
        Filesize

        9.6MB

      • memory/2216-24-0x0000000020140000-0x00000000201A2000-memory.dmp
        Filesize

        392KB

      • memory/2216-25-0x00000000207B0000-0x00000000208EC000-memory.dmp
        Filesize

        1.2MB

      • memory/2216-26-0x0000000020E00000-0x000000002130E000-memory.dmp
        Filesize

        5.1MB

      • memory/2216-28-0x00007FF9D6085000-0x00007FF9D6086000-memory.dmp
        Filesize

        4KB

      • memory/2216-27-0x0000000021410000-0x00000000214D6000-memory.dmp
        Filesize

        792KB

      • memory/2216-29-0x00007FF9D5DD0000-0x00007FF9D6771000-memory.dmp
        Filesize

        9.6MB

      • memory/2216-30-0x00007FF9D5DD0000-0x00007FF9D6771000-memory.dmp
        Filesize

        9.6MB

      • memory/2216-31-0x00007FF9D5DD0000-0x00007FF9D6771000-memory.dmp
        Filesize

        9.6MB

      • memory/2216-33-0x0000000021410000-0x00000000214D6000-memory.dmp
        Filesize

        792KB

      • memory/2216-34-0x00007FF9D5DD0000-0x00007FF9D6771000-memory.dmp
        Filesize

        9.6MB