Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 12:16

General

  • Target

    fa46be7de1266de82f9ce2453cb43142_JaffaCakes118.exe

  • Size

    16.9MB

  • MD5

    fa46be7de1266de82f9ce2453cb43142

  • SHA1

    41402c4db36b729cb68b17305f6d20377e2c69a3

  • SHA256

    1b47098f9be36f976fe2cc3cb4380f2630bca36ced0e0eb1aa1b82f45f7f634f

  • SHA512

    53490d90fdb18f8f204ecb271e61c34f13111196659f272a73de738f8240a919b55c5688ad6a06bf9970d27dee47d3bb201d755cdf2945b6a9b6bd1c46124167

  • SSDEEP

    393216:LO0QCEDmlh2psL2ciIrHWi5tN3ZWyWJTCpy1cQ:mCEDUQps4ILdtN35Jpy1B

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa46be7de1266de82f9ce2453cb43142_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fa46be7de1266de82f9ce2453cb43142_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Users\Admin\AppData\Local\Temp\fa46be7de1266de82f9ce2453cb43142_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fa46be7de1266de82f9ce2453cb43142_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      PID:2376

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI30362\python39.dll
    Filesize

    4.3MB

    MD5

    1d5e4c20a20740f38f061bdf48aaca4f

    SHA1

    de1b64ab5219aa6fef95cd2b0ccead1c925fd0d0

    SHA256

    f8172151d11bcf934f2a7518cd0d834e3f079bd980391e9da147ce4cff72c366

    SHA512

    9df64c97e4e993e815fdaf7e8ecbc3ce32aa8d979f8f4f7a732b2efa636cfeb9a145fe2c2dcdf2e5e9247ee376625e1fdc62f9657e8007bb504336ac8d05a397