Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:19

General

  • Target

    6bd7c8f64b3f492e5e5385ea0df711e9_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    6bd7c8f64b3f492e5e5385ea0df711e9

  • SHA1

    6b4d27a4c347d08f2b963468e1c2b33a44807d93

  • SHA256

    cbb5d4058a3277fb63bbcc68fc3df436f6c95ef708aea241b3b1ff39025f114f

  • SHA512

    ac6ea4dfca9fa7233c4f57f66f57549ae73cc21a164d64455fe084f3d1c3df7d10b4dc952b9389bc12a7005fe7d3dfbbef961c1a7467effb8a1116feb39512e8

  • SSDEEP

    24576:Y88FqvRKoPw8NEx4VmPmsDx7Gk+Reb0wWS:Y8fRbE2VolvZWS

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bd7c8f64b3f492e5e5385ea0df711e9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6bd7c8f64b3f492e5e5385ea0df711e9_JaffaCakes118.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3204
    • C:\Users\Admin\AppData\Local\Temp\6bd7c8f64b3f492e5e5385ea0df711e9_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6bd7c8f64b3f492e5e5385ea0df711e9_JaffaCakes118.exe" Track="0001000000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2992
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2992 -s 2044
        3⤵
        • Program crash
        PID:5048
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2992 -s 2076
        3⤵
        • Program crash
        PID:3388
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2992 -ip 2992
    1⤵
      PID:3008
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2992 -ip 2992
      1⤵
        PID:3260

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2992-1-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB

      • memory/2992-0-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB

      • memory/2992-2-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB

      • memory/2992-3-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB

      • memory/2992-4-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB

      • memory/2992-5-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB

      • memory/2992-6-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB

      • memory/2992-10-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB