Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:26

General

  • Target

    6bdd2eb674574bddc82a77bd4c7c798b_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    6bdd2eb674574bddc82a77bd4c7c798b

  • SHA1

    7f2c61c95666838a02c7b7dcd726556b7d886ffc

  • SHA256

    b16f8fb89dc9029841ab5b7ace8964f4c6d1dfef025f061f7c126e712964f3c3

  • SHA512

    9c9bc529482c0643c401232b07d22dd4648da487c744999284525f71ef73f2edc392d8a1de95249835de6e15cadd01d9d4c9584f70bb20300338abba7b9ba355

  • SSDEEP

    24576:tYnP0MeimjbF1kpyj60g1nR79/gMx2KQd:tCP0Jn39jURBoQdQ

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bdd2eb674574bddc82a77bd4c7c798b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6bdd2eb674574bddc82a77bd4c7c798b_JaffaCakes118.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Users\Admin\AppData\Local\Temp\6bdd2eb674574bddc82a77bd4c7c798b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6bdd2eb674574bddc82a77bd4c7c798b_JaffaCakes118.exe" Track="0001000000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1384
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 2024
        3⤵
        • Program crash
        PID:1352
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 2076
        3⤵
        • Program crash
        PID:1896
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1384 -ip 1384
    1⤵
      PID:1568
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1384 -ip 1384
      1⤵
        PID:1956

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1384-0-0x0000000000400000-0x0000000000522000-memory.dmp
        Filesize

        1.1MB

      • memory/1384-1-0x0000000000400000-0x0000000000522000-memory.dmp
        Filesize

        1.1MB

      • memory/1384-2-0x0000000000400000-0x0000000000522000-memory.dmp
        Filesize

        1.1MB

      • memory/1384-3-0x0000000000400000-0x0000000000522000-memory.dmp
        Filesize

        1.1MB

      • memory/1384-4-0x0000000000400000-0x0000000000522000-memory.dmp
        Filesize

        1.1MB

      • memory/1384-5-0x0000000000400000-0x0000000000522000-memory.dmp
        Filesize

        1.1MB

      • memory/1384-6-0x0000000000400000-0x0000000000522000-memory.dmp
        Filesize

        1.1MB

      • memory/1384-10-0x0000000000400000-0x0000000000522000-memory.dmp
        Filesize

        1.1MB