Analysis

  • max time kernel
    142s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 19:53

General

  • Target

    ee3794826aa3348af3be1dddb70078fc_JaffaCakes118.exe

  • Size

    2.6MB

  • MD5

    ee3794826aa3348af3be1dddb70078fc

  • SHA1

    a410f66c0de7f2564ddf5b0f9afbbbefc6b431eb

  • SHA256

    0dac0655c3f4d5e153e95570687c8a73c02ee76085c6941a1ac24b74c8b0fcaa

  • SHA512

    efc170e7b6ee0226eb657622ed3a3945155f630ff5d5ae6d6e3e48429a4fcf18de30f94f58c3b592d0043acc255a6bc98efcd08ce865661d72ff0658074c4c79

  • SSDEEP

    49152:cVM771lbLQYmrXt9HiKX/cckFz/jk147l2rw5wl8kUV1lKU/MGbEZQ/:n71uYYzfUckFjjk162rKwqkUV3ChQ/

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee3794826aa3348af3be1dddb70078fc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ee3794826aa3348af3be1dddb70078fc_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Users\Admin\AppData\Local\Temp\is-HFJKT.tmp\ee3794826aa3348af3be1dddb70078fc_JaffaCakes118.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-HFJKT.tmp\ee3794826aa3348af3be1dddb70078fc_JaffaCakes118.tmp" /SL5="$8011E,2361474,140800,C:\Users\Admin\AppData\Local\Temp\ee3794826aa3348af3be1dddb70078fc_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1524

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\is-1A38F.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-HFJKT.tmp\ee3794826aa3348af3be1dddb70078fc_JaffaCakes118.tmp
    Filesize

    1.1MB

    MD5

    8fd32d871dfd28c4519cd9c96a120026

    SHA1

    5bd078aabbc46eb2a04de766dccbc82a6782aef9

    SHA256

    0c340a0c550cde8d73f7b109416faf9a1243c5bebcc5477123cb97028ba01088

    SHA512

    86a83f54723ba2d90109edf3f26739e4798b756ec7dd04e50a9cc3eb9075d9f213f1074057b01af55e3fe980a6fef2bea8bffefe0cb6e25b95f7ae42e0fa96e8

  • memory/1524-7-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1524-15-0x0000000000400000-0x0000000000536000-memory.dmp
    Filesize

    1.2MB

  • memory/1524-18-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2292-0-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2292-14-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB