Analysis

  • max time kernel
    140s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 22:47

General

  • Target

    613044074d32763a8b5589da1ed0eb8a_JaffaCakes118.exe

  • Size

    1.6MB

  • MD5

    613044074d32763a8b5589da1ed0eb8a

  • SHA1

    19ca538a02b9e72693c7ae86cdf999e58f7e217d

  • SHA256

    6aab3d76352a5168602e53c35bc48f59c7c37f1361f37d70aa18488a010e60c2

  • SHA512

    1b1074dcddb56da6840baf3e392581b17def15c4e9a44ad0b679e6971192da8cc5912b33700f7c771341642cf07ed271777f728a91cdc845e72e0639cf894d70

  • SSDEEP

    24576:JBWRYUfFTYxLfYROOfglEAdem0QoDQUIxMLf4ltCOqCMCdM9x7VNrxaDKUw9Yj2L:KdMx9vlEJm0QoDExqSvzMPjrwA/L

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\613044074d32763a8b5589da1ed0eb8a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\613044074d32763a8b5589da1ed0eb8a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Users\Admin\AppData\Local\Temp\is-4JKML.tmp\613044074d32763a8b5589da1ed0eb8a_JaffaCakes118.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-4JKML.tmp\613044074d32763a8b5589da1ed0eb8a_JaffaCakes118.tmp" /SL5="$30142,1202881,488960,C:\Users\Admin\AppData\Local\Temp\613044074d32763a8b5589da1ed0eb8a_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2220

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-UNRLH.tmp\AppsetOfferImage.png
    Filesize

    47KB

    MD5

    eb381c517f711d1a485b8f2488de479b

    SHA1

    e6fa37670712511f0a9c08f5f20fc7bc259f7f23

    SHA256

    c0ebbf9b8a7bc9847fc3a538277f49446e30e899308c1799c502a4547c2266fa

    SHA512

    9645501241cfe0d7340e03d6d5fcb6ddee2f8e2d873801c4bbdbb843cf1d332a8d413a4cfa6548f1707a2604acc19d1843dc1e698ec5ef1711a96d3d55015353

  • C:\Users\Admin\AppData\Local\Temp\is-UNRLH.tmp\Ya_distr_342x422.png
    Filesize

    12KB

    MD5

    b273649b75d640ccd6921e22f7016566

    SHA1

    bada8845019c51035c4728d221505524014dfdf1

    SHA256

    632bce31329fb202b24a76ca7cc15264bd88562de9b41783d9cb61154c6d78bb

    SHA512

    529b824dfe32e4ebae4be35812a96a05f6869c5f928d121dd1b78573d893aa04320cc8d6d3a3026509456de8c33ff98d891117e96323ed08e3797472ba18f726

  • \Users\Admin\AppData\Local\Temp\is-4JKML.tmp\613044074d32763a8b5589da1ed0eb8a_JaffaCakes118.tmp
    Filesize

    1.5MB

    MD5

    39ce288ba1bc6c271007814c843e7409

    SHA1

    686c00e2acd32b5b5f3d2416415962df9b2f9e1b

    SHA256

    5853ecc27de9ba3db5eef3c423f567705cf4bd174bf69146a183dc303bdaf805

    SHA512

    b105df21621b6b2a899d23c222d2bb9df5bcdd85bac2b520de1ffabb7e5e92ca414f2ddfa61152653689c875c60d3087647c900f6133896bab585bbde702436b

  • \Users\Admin\AppData\Local\Temp\is-UNRLH.tmp\NativeUID.dll
    Filesize

    86KB

    MD5

    d47e7649fc7b9bd91c7d091fde71b889

    SHA1

    19f11f2135982df97b9fda8fa5c9ce7813c99b1e

    SHA256

    a2583dbfd24d9061954dc185d1d5e43cff71ccc1342c6e87d7c349b70e8fa9ab

    SHA512

    262510f7ced40dc69e804a2b675b71a2ca25e9195428a55537c6dc3a7845bdcc8a8273e83a439bac05bc15bb4d194810cdda2b08678a6a9cd8a0b5eb628f1017

  • \Users\Admin\AppData\Local\Temp\is-UNRLH.tmp\botva2.dll
    Filesize

    41KB

    MD5

    ef899fa243c07b7b82b3a45f6ec36771

    SHA1

    4a86313cc8766dcad1c2b00c2b8f9bbe0cf8bbbe

    SHA256

    da7d0368712ee419952eb2640a65a7f24e39fb7872442ed4d2ee847ec4cfde77

    SHA512

    3f98b5ad9adfad2111ebd1d8cbab9ae423d624d1668cc64c0bfcdbfedf30c1ce3ea6bc6bcf70f7dd1b01172a4349e7c84fb75d395ee5af73866574c1d734c6e8

  • memory/1872-2-0x0000000000401000-0x0000000000412000-memory.dmp
    Filesize

    68KB

  • memory/1872-0-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/1872-34-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2220-8-0x0000000000400000-0x0000000000587000-memory.dmp
    Filesize

    1.5MB

  • memory/2220-18-0x0000000002130000-0x000000000213F000-memory.dmp
    Filesize

    60KB

  • memory/2220-36-0x0000000002130000-0x000000000213F000-memory.dmp
    Filesize

    60KB

  • memory/2220-35-0x0000000000400000-0x0000000000587000-memory.dmp
    Filesize

    1.5MB