Analysis

  • max time kernel
    141s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 16:21

General

  • Target

    63f0e0e8fe862de94585d77bcf1c4d35_JaffaCakes118.exe

  • Size

    14.1MB

  • MD5

    63f0e0e8fe862de94585d77bcf1c4d35

  • SHA1

    a291a23f0fc5945083128a79693c567d93673d1d

  • SHA256

    6816269df424ebd2c37aa67975df9759d4b98a668f70aabf831d56cb3b67fb47

  • SHA512

    f69c95cf52ecb5819786565b1378a51514495cfcaa40f463e7e65e4ab585fdc1b54b5bb21e54b9eb2407f7ff1ce53ca2c2ece11e76608076fdb1bd9ac04675d8

  • SSDEEP

    196608:Y8uSVwbtj2Bp0/gwM0YeBrJ1dGdBTtFs6JP0nA5lyuH6vXzWlnmxoDTREEgFP:zr0ij0/gl0orFs6FqAVHQXM/FEEg1

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63f0e0e8fe862de94585d77bcf1c4d35_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\63f0e0e8fe862de94585d77bcf1c4d35_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Users\Admin\AppData\Local\Temp\is-JKVCC.tmp\63f0e0e8fe862de94585d77bcf1c4d35_JaffaCakes118.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-JKVCC.tmp\63f0e0e8fe862de94585d77bcf1c4d35_JaffaCakes118.tmp" /SL5="$C0034,14253518,119808,C:\Users\Admin\AppData\Local\Temp\63f0e0e8fe862de94585d77bcf1c4d35_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1248

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-JKVCC.tmp\63f0e0e8fe862de94585d77bcf1c4d35_JaffaCakes118.tmp
    Filesize

    1.1MB

    MD5

    8cff4623ba6b804ae79e3b9a0e418191

    SHA1

    081c5718d2bd064209d423d4dc72f2e2abb53138

    SHA256

    3bc47878ad889969abb1783f79d9ff8fed3f4f2139c34f485183a34d14e71792

    SHA512

    83bee762bac56eca7b122321c9cbddaaf1cfdd6f14eda788ce62a6fb7b9665fb681b0e3569739ec9b17464beadcd39b9db26f905074d57b6ab328a53d5ce25e0

  • C:\Users\Admin\AppData\Local\Temp\is-M75PR.tmp\itdownload.dll
    Filesize

    200KB

    MD5

    d82a429efd885ca0f324dd92afb6b7b8

    SHA1

    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

    SHA256

    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

    SHA512

    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

  • memory/376-1-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/376-2-0x0000000000401000-0x0000000000412000-memory.dmp
    Filesize

    68KB

  • memory/376-15-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1248-6-0x0000000000400000-0x000000000052C000-memory.dmp
    Filesize

    1.2MB

  • memory/1248-12-0x0000000003330000-0x000000000336C000-memory.dmp
    Filesize

    240KB

  • memory/1248-17-0x0000000003330000-0x000000000336C000-memory.dmp
    Filesize

    240KB

  • memory/1248-16-0x0000000000400000-0x000000000052C000-memory.dmp
    Filesize

    1.2MB

  • memory/1248-21-0x0000000003330000-0x000000000336C000-memory.dmp
    Filesize

    240KB

  • memory/1248-20-0x0000000000400000-0x000000000052C000-memory.dmp
    Filesize

    1.2MB