Analysis

  • max time kernel
    125s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-09-2024 09:47

General

  • Target

    cf4335ed8c85a5169f75e2436b92fbe1_JaffaCakes118.exe

  • Size

    187KB

  • MD5

    cf4335ed8c85a5169f75e2436b92fbe1

  • SHA1

    1d71b7f827ff9ae02fe187164fe1c7b10710750f

  • SHA256

    09fe7418de08ba5494e93c2404556dde88a03f440ead6323a2c6ec36f23a0fc4

  • SHA512

    2ec890419a273ccd363d4a3db571717ee6c9e40b290fd1c26f48c762cbf7cb4c63120c513c9b40aa87d7578f9be3b623d4566a6bbb17b1194742c4fbb9d97f48

  • SSDEEP

    3072:CvWg4TmCXU/87n5gccccccccIWuAf6ul5LNjdaWK+Apa:oWbTA0EnNkX

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf4335ed8c85a5169f75e2436b92fbe1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cf4335ed8c85a5169f75e2436b92fbe1_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Windows\8220558317972360\winpkem.exe
      C:\Windows\8220558317972360\winpkem.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:800
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 800 -s 676
        3⤵
        • Program crash
        PID:4224
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2936 -s 356
      2⤵
      • Program crash
      PID:1600
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4288,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=3756 /prefetch:8
    1⤵
      PID:4592
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2936 -ip 2936
      1⤵
        PID:3924
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 800 -ip 800
        1⤵
          PID:1008

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\8220558317972360\winpkem.exe

          Filesize

          187KB

          MD5

          cf4335ed8c85a5169f75e2436b92fbe1

          SHA1

          1d71b7f827ff9ae02fe187164fe1c7b10710750f

          SHA256

          09fe7418de08ba5494e93c2404556dde88a03f440ead6323a2c6ec36f23a0fc4

          SHA512

          2ec890419a273ccd363d4a3db571717ee6c9e40b290fd1c26f48c762cbf7cb4c63120c513c9b40aa87d7578f9be3b623d4566a6bbb17b1194742c4fbb9d97f48

        • memory/800-11-0x0000000000400000-0x000000000059F000-memory.dmp

          Filesize

          1.6MB

        • memory/800-12-0x0000000000400000-0x000000000059F000-memory.dmp

          Filesize

          1.6MB

        • memory/800-15-0x0000000000400000-0x000000000059F000-memory.dmp

          Filesize

          1.6MB

        • memory/2936-1-0x00000000005C0000-0x00000000006C0000-memory.dmp

          Filesize

          1024KB

        • memory/2936-2-0x0000000000400000-0x0000000000409000-memory.dmp

          Filesize

          36KB

        • memory/2936-9-0x0000000000400000-0x0000000000409000-memory.dmp

          Filesize

          36KB

        • memory/2936-8-0x0000000000400000-0x000000000059F000-memory.dmp

          Filesize

          1.6MB