Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:11

General

  • Target

    3665dae54577c903b9672c60675e7aa2_JaffaCakes118.exe

  • Size

    2.7MB

  • MD5

    3665dae54577c903b9672c60675e7aa2

  • SHA1

    1ad8ee599b4ecc2fab2bef27870ab7227c5dbc9a

  • SHA256

    cf3a4118079c3cfae0ad4e53a4ea9d89facd6200196ee130570bf4590c9684b5

  • SHA512

    b45a4e73adeafc81612e70a8b802b6738c3af0ea040406ff8c5cf2732f4e7e7eac78938cb794ac535a39a6eff93a7b9e98965d5211537b034aeda374cf2eb386

  • SSDEEP

    49152:5aZl0HPJ9dEwTsQMPsXLsQln/ti03LcBcYennm4dpf9kHDzvfdLVinXBgJ:QZlM3dpTtvJFzAWm4jf9sfh8RgJ

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3665dae54577c903b9672c60675e7aa2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3665dae54577c903b9672c60675e7aa2_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Users\Admin\AppData\Local\Temp\is-QQG8C.tmp\3665dae54577c903b9672c60675e7aa2_JaffaCakes118.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-QQG8C.tmp\3665dae54577c903b9672c60675e7aa2_JaffaCakes118.tmp" /SL5="$400E0,2362284,54272,C:\Users\Admin\AppData\Local\Temp\3665dae54577c903b9672c60675e7aa2_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2320

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-4CNIQ.tmp\Games.inf

    Filesize

    257B

    MD5

    93324bbe5b0d39c1623a11fde1bbf946

    SHA1

    60a4adc523adffdae506b151bd1a32c9442d3527

    SHA256

    fc8e6a41d7b3c3a575918a6bc7db8fbef8d298e6d7168dbb15894939a34652ce

    SHA512

    7d1dd1510872c45036ec4b01b1a2550b66aaf8462ded73906a2ce56b4465e6b81ce1fd35aac1d20a1dc3bd26429fd209360a86ac7f850fae897867c81fb5829a

  • \Users\Admin\AppData\Local\Temp\is-4CNIQ.tmp\_isetup\_shfoldr.dll

    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-4CNIQ.tmp\isxdl.dll

    Filesize

    49KB

    MD5

    02ecc74f7f91e9ffd84de708683236a6

    SHA1

    3532de0b77df8b0fc89e9c7eddec3fa71f98f5a2

    SHA256

    30ad8a0e1cee091ca48c771adb2e76baf1a7d54b9f60dc47f54dfdc2d6f6691e

    SHA512

    a3fdaa651f82428395bc412a2a04fce673768d3ef088b3748addf337d95464eb141ae7c286bff5c705eae05dd7b38207629588ae7e89ada15269463cd7acf541

  • \Users\Admin\AppData\Local\Temp\is-QQG8C.tmp\3665dae54577c903b9672c60675e7aa2_JaffaCakes118.tmp

    Filesize

    688KB

    MD5

    c765336f0dcf4efdcc2101eed67cd30c

    SHA1

    fa0279f59738c5aa3b6b20106e109ccd77f895a7

    SHA256

    c5177fdc6031728e10141745cd69edbc91c92d14411a2dec6e8e8caa4f74ab28

    SHA512

    06a67ac37c20897967e2cad453793a6ef1c7804d4c578404f845daa88c859b15b0acb51642e6ad23ca6ba6549b02d5f6c98b1fa402004bdbf9d646abab7ec891

  • memory/2184-2-0x0000000000401000-0x000000000040B000-memory.dmp

    Filesize

    40KB

  • memory/2184-0-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2184-38-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2320-8-0x0000000000400000-0x00000000004BC000-memory.dmp

    Filesize

    752KB

  • memory/2320-39-0x0000000000400000-0x00000000004BC000-memory.dmp

    Filesize

    752KB