Analysis

  • max time kernel
    141s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:21

General

  • Target

    694517415a9c2ca47a550d77abd4cfc7_JaffaCakes118.exe

  • Size

    6.8MB

  • MD5

    694517415a9c2ca47a550d77abd4cfc7

  • SHA1

    0bfdc142af700a89c00b538a2d4b1c01f8c902fb

  • SHA256

    783e4f33f0593164b9d0227ab0ce2b88bf3f02a7971ecddd5367ae3a1fc2f9c1

  • SHA512

    e2f8184712c1bb1245f97efb6bba36d5b378119c2e024064c0c279dae82afdbb82417d0006a283d1161741dc97d36dbeba848dd8bbac39deca375262c0ee36a1

  • SSDEEP

    196608:X3xhRrHHQFW3HcOJDaNo1djcb45xh5RUMSi4YJ:XBhBX3cOtaNMeYDs0bJ

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\694517415a9c2ca47a550d77abd4cfc7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\694517415a9c2ca47a550d77abd4cfc7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Users\Admin\AppData\Local\Temp\is-PLNSI.tmp\694517415a9c2ca47a550d77abd4cfc7_JaffaCakes118.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-PLNSI.tmp\694517415a9c2ca47a550d77abd4cfc7_JaffaCakes118.tmp" /SL5="$601D2,6626640,488960,C:\Users\Admin\AppData\Local\Temp\694517415a9c2ca47a550d77abd4cfc7_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3204

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-PLNSI.tmp\694517415a9c2ca47a550d77abd4cfc7_JaffaCakes118.tmp
    Filesize

    1.5MB

    MD5

    39ce288ba1bc6c271007814c843e7409

    SHA1

    686c00e2acd32b5b5f3d2416415962df9b2f9e1b

    SHA256

    5853ecc27de9ba3db5eef3c423f567705cf4bd174bf69146a183dc303bdaf805

    SHA512

    b105df21621b6b2a899d23c222d2bb9df5bcdd85bac2b520de1ffabb7e5e92ca414f2ddfa61152653689c875c60d3087647c900f6133896bab585bbde702436b

  • C:\Users\Admin\AppData\Local\Temp\is-QNNS3.tmp\AppsetOfferImage.png
    Filesize

    47KB

    MD5

    eb381c517f711d1a485b8f2488de479b

    SHA1

    e6fa37670712511f0a9c08f5f20fc7bc259f7f23

    SHA256

    c0ebbf9b8a7bc9847fc3a538277f49446e30e899308c1799c502a4547c2266fa

    SHA512

    9645501241cfe0d7340e03d6d5fcb6ddee2f8e2d873801c4bbdbb843cf1d332a8d413a4cfa6548f1707a2604acc19d1843dc1e698ec5ef1711a96d3d55015353

  • C:\Users\Admin\AppData\Local\Temp\is-QNNS3.tmp\NativeUID.dll
    Filesize

    86KB

    MD5

    d47e7649fc7b9bd91c7d091fde71b889

    SHA1

    19f11f2135982df97b9fda8fa5c9ce7813c99b1e

    SHA256

    a2583dbfd24d9061954dc185d1d5e43cff71ccc1342c6e87d7c349b70e8fa9ab

    SHA512

    262510f7ced40dc69e804a2b675b71a2ca25e9195428a55537c6dc3a7845bdcc8a8273e83a439bac05bc15bb4d194810cdda2b08678a6a9cd8a0b5eb628f1017

  • C:\Users\Admin\AppData\Local\Temp\is-QNNS3.tmp\Ya_distr_342x422.png
    Filesize

    12KB

    MD5

    b273649b75d640ccd6921e22f7016566

    SHA1

    bada8845019c51035c4728d221505524014dfdf1

    SHA256

    632bce31329fb202b24a76ca7cc15264bd88562de9b41783d9cb61154c6d78bb

    SHA512

    529b824dfe32e4ebae4be35812a96a05f6869c5f928d121dd1b78573d893aa04320cc8d6d3a3026509456de8c33ff98d891117e96323ed08e3797472ba18f726

  • C:\Users\Admin\AppData\Local\Temp\is-QNNS3.tmp\botva2.dll
    Filesize

    41KB

    MD5

    ef899fa243c07b7b82b3a45f6ec36771

    SHA1

    4a86313cc8766dcad1c2b00c2b8f9bbe0cf8bbbe

    SHA256

    da7d0368712ee419952eb2640a65a7f24e39fb7872442ed4d2ee847ec4cfde77

    SHA512

    3f98b5ad9adfad2111ebd1d8cbab9ae423d624d1668cc64c0bfcdbfedf30c1ce3ea6bc6bcf70f7dd1b01172a4349e7c84fb75d395ee5af73866574c1d734c6e8

  • memory/1852-1-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/1852-2-0x0000000000401000-0x0000000000412000-memory.dmp
    Filesize

    68KB

  • memory/1852-34-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/3204-6-0x0000000000400000-0x0000000000587000-memory.dmp
    Filesize

    1.5MB

  • memory/3204-18-0x0000000006110000-0x000000000611F000-memory.dmp
    Filesize

    60KB

  • memory/3204-35-0x0000000000400000-0x0000000000587000-memory.dmp
    Filesize

    1.5MB

  • memory/3204-36-0x0000000006110000-0x000000000611F000-memory.dmp
    Filesize

    60KB