Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 20:07

General

  • Target

    2b7b6fc8b0a2e9fda739eb8aa8ee6d57_JaffaCakes118.exe

  • Size

    281KB

  • MD5

    2b7b6fc8b0a2e9fda739eb8aa8ee6d57

  • SHA1

    106814657fd903bb289f89679eb6b0ccd877e292

  • SHA256

    2a74e566b9590e7225627b3c7a262162cb09077bc04c87347e40cd693c03718b

  • SHA512

    59a6699a04d1bc3fe0c420969a327c6afcde6e15c09c28f655e9c093e394ef214373d0d7f1ab3fbde143b949cb7511a93beb5c03ed17c29a4aa98b9e0d528c8b

  • SSDEEP

    6144:S58KGEq8JpicwCI4WT+Vhri8y6aQlAbfUxiRmyJjZMiv:NAq8jc4Hhr/y6YUxQCiv

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b7b6fc8b0a2e9fda739eb8aa8ee6d57_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2b7b6fc8b0a2e9fda739eb8aa8ee6d57_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    PID:2280
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2280 -s 948
      2⤵
      • Program crash
      PID:7220
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2280 -ip 2280
    1⤵
      PID:7200

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\glee.dll
      Filesize

      34KB

      MD5

      9efcdaec062823e9749250da225dfe4d

      SHA1

      1d6209a71c061729683ce81890f2d8c0c02c6e05

      SHA256

      04904de1d15bb931cf85eadb7714bd53f7236de0fbc1f62c22aafb3470ff847c

      SHA512

      b7faee0a4c769ee39fc11fe20c6ec362b6802e9fd7f81d8a495f1423263af8074cf995c1ff8d964680c10c3026e69ddb66e749b9b29784309502d805673a720a

    • C:\Users\Admin\AppData\Local\Temp\nse45E4.tmp\Splash.dll
      Filesize

      4KB

      MD5

      3f35f73787f0c3bb5e59445fb18ade0d

      SHA1

      f1566faff96c3988cfc28dc7d433094b6348cdbf

      SHA256

      5570969d22a33c23b60c5f5536f781219e458a869b77b8dde4a94cc124ee4de6

      SHA512

      45c42ea95f53a3b8a3fd74bd55ad6f0b3f2b91dd969104de845fd819fe307dec2b4d472bee45554500b0c51052ee82ac98196e894af806edf67a947328474e57

    • C:\Users\Admin\AppData\Local\Temp\nse45E4.tmp\System.dll
      Filesize

      11KB

      MD5

      fbe295e5a1acfbd0a6271898f885fe6a

      SHA1

      d6d205922e61635472efb13c2bb92c9ac6cb96da

      SHA256

      a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

      SHA512

      2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

    • C:\Windows\win.ini
      Filesize

      131B

      MD5

      9848e4efb0abd437d65e6d3d1d973adb

      SHA1

      f427ac7c50b19f66658ae7f92cbaf21110b49a47

      SHA256

      c8b84add37da849977a84fe62badb6cb908be99769edb70d60bcd04c0aec2a3f

      SHA512

      f90f1f65b6b824a526469b8d739f733a54a7f485d8b5f680de7a35fac90786bf6ba5a0b1d62e139663c5ee73b8d687cf32d4ccf188e18c53084ec12d8c216b17

    • memory/2280-20-0x00000000022D0000-0x00000000022D7000-memory.dmp
      Filesize

      28KB

    • memory/2280-984-0x00000000022B0000-0x00000000022B1000-memory.dmp
      Filesize

      4KB

    • memory/2280-985-0x00000000022C0000-0x00000000022C1000-memory.dmp
      Filesize

      4KB

    • memory/2280-100029-0x00000000022F0000-0x00000000022F9000-memory.dmp
      Filesize

      36KB