Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 04:00

General

  • Target

    17d8d53fd6350073f157116447743278_JaffaCakes118.exe

  • Size

    374KB

  • MD5

    17d8d53fd6350073f157116447743278

  • SHA1

    e17ad61a624dc3f5a788c5fb652ac4ab6a4dddbd

  • SHA256

    3383e5ed89a4703ac88c7b8bfd322fb56d035e0dc4c9bb48be02b564e28d1818

  • SHA512

    36a0ef70842bc17817fadc340954fc5a190c303fe289d618dd165a92c46662a78b522f28d06811c8e22edefef4f8da2e137ba1e2af80bb16e2a9f86e996ddde2

  • SSDEEP

    6144:GBlL/BwNwqx8NG8zbLZyNCzMMl5svNd8xgfqdYi8cJT9PDf8xb7EPl71:EXwHx804bLZXK11qP8mTleb7ot1

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17d8d53fd6350073f157116447743278_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\17d8d53fd6350073f157116447743278_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\17d8d53fd6350073f157116447743278_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\17d8d53fd6350073f157116447743278_JaffaCakes118.exe"
      2⤵
        PID:3040
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1088 -s 1008
        2⤵
        • Program crash
        PID:5024
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1088 -ip 1088
      1⤵
        PID:4940

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\nsd353A.tmp\spdfabbx.dll
        Filesize

        105KB

        MD5

        a0f13c3729d70aa371add5038a1336fb

        SHA1

        c87d35c652abf87932fd9f1ba77ecc62e0a2281d

        SHA256

        03b50dc7cd5d915c6a19efd60a767fb3582913f23c231223fb6b44f7bde594b2

        SHA512

        09d2b2fd0dec0bf68a86bfeb4df9236dccf176f9135953984f5a69cd86b10001d3a71db30e09c6c91b20e561933574af2dbaf4bd406587b46b0c19630137be1c