Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    04-06-2024 07:07

General

  • Target

    93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe

  • Size

    1.6MB

  • MD5

    93f61ea9b665afc793fa204699cb4125

  • SHA1

    75d62f1bbdafbebc3fe79a4f404a50444170cef2

  • SHA256

    e25b99b58c4f58caa57d6cc934f9efb97489aec576e4ab170eb6feb7793f2eed

  • SHA512

    78e94aff1cd0f6dc032c8c3a716489bb3cd1eeaa293e24ec9e28eb1167ffac88d4f9a9ed57d83aeab31f033c7332ab359f8f2efc372abb7cdbadb1dad2be511f

  • SSDEEP

    24576:Ru6Jx3O0c+JY5UZ+XC0kGso/Wa0Ktp/RutocwUXRitJcXDjhAWY:DI0c++OCvkGsUWaOY

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Users\Admin\AppData\Local\Temp\93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe"
      2⤵
        PID:1952
      • C:\Users\Admin\AppData\Local\Temp\93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe"
        2⤵
          PID:1808
        • C:\Users\Admin\AppData\Local\Temp\93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe"
          2⤵
            PID:2156
          • C:\Users\Admin\AppData\Local\Temp\93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe"
            2⤵
              PID:1632
            • C:\Users\Admin\AppData\Local\Temp\93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe
              "C:\Users\Admin\AppData\Local\Temp\93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe"
              2⤵
                PID:1720
              • C:\Users\Admin\AppData\Local\Temp\93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe
                "C:\Users\Admin\AppData\Local\Temp\93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe"
                2⤵
                  PID:1600

              Network

              MITRE ATT&CK Matrix

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/2860-0-0x00000000005E0000-0x000000000063B000-memory.dmp
                Filesize

                364KB

              • memory/2860-1-0x0000000000A40000-0x0000000000A41000-memory.dmp
                Filesize

                4KB