Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 05:49

General

  • Target

    fc100c02191195a51664165e64363768_JaffaCakes118.exe

  • Size

    6.6MB

  • MD5

    fc100c02191195a51664165e64363768

  • SHA1

    b8073b0230b9b6945ad55a69bd286c605b34019c

  • SHA256

    2285b65cfe2f866eabc86fda6e3969a930d0b5602295f9561fc23aadb09b9c65

  • SHA512

    6e796a9a37bb77b71642511bb57f1a52ae9c662964fd2625d03b1c9beff3d05f4456ed7cef951a798fcf0080a8b7d6be4eda413e731b0bbae3701d9d83adfd36

  • SSDEEP

    196608:9fPmCsXDjDyf6L2WliXYrHW1L0qFMdAqbHpp:dPmCEDVL2ciIrHWRZMCqD

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc100c02191195a51664165e64363768_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc100c02191195a51664165e64363768_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\fc100c02191195a51664165e64363768_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fc100c02191195a51664165e64363768_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      PID:2584

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI19562\python39.dll
    Filesize

    4.3MB

    MD5

    1d5e4c20a20740f38f061bdf48aaca4f

    SHA1

    de1b64ab5219aa6fef95cd2b0ccead1c925fd0d0

    SHA256

    f8172151d11bcf934f2a7518cd0d834e3f079bd980391e9da147ce4cff72c366

    SHA512

    9df64c97e4e993e815fdaf7e8ecbc3ce32aa8d979f8f4f7a732b2efa636cfeb9a145fe2c2dcdf2e5e9247ee376625e1fdc62f9657e8007bb504336ac8d05a397