Analysis

  • max time kernel
    117s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 10:29

General

  • Target

    fa1a5ab1280ed5e42c92ef71a4338710_JaffaCakes118.exe

  • Size

    6.7MB

  • MD5

    fa1a5ab1280ed5e42c92ef71a4338710

  • SHA1

    4a7f388bada74ad6802f445507da4a7a38416e59

  • SHA256

    f9c1f5f5a666843d1b7b1bbf622fbd8e701a8c7c7d734df82caea1285cbe12da

  • SHA512

    00014595976b14d3637dff086400a5d51ba5a394d14498cf786e70770d3ab31706006529d4035b99a163c3e5d5cc531676a38b5446925719611895c05e979b75

  • SSDEEP

    196608:w3YPmCsXDjDyf6L2WliXYrHW1L0tFKNf+gVHy:mYPmCEDVL2ciIrHWRkK9+q

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa1a5ab1280ed5e42c92ef71a4338710_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fa1a5ab1280ed5e42c92ef71a4338710_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\fa1a5ab1280ed5e42c92ef71a4338710_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fa1a5ab1280ed5e42c92ef71a4338710_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      PID:2236

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI16602\python39.dll
    Filesize

    4.3MB

    MD5

    1d5e4c20a20740f38f061bdf48aaca4f

    SHA1

    de1b64ab5219aa6fef95cd2b0ccead1c925fd0d0

    SHA256

    f8172151d11bcf934f2a7518cd0d834e3f079bd980391e9da147ce4cff72c366

    SHA512

    9df64c97e4e993e815fdaf7e8ecbc3ce32aa8d979f8f4f7a732b2efa636cfeb9a145fe2c2dcdf2e5e9247ee376625e1fdc62f9657e8007bb504336ac8d05a397