Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 09:40

General

  • Target

    1acd9c29a8fa0af98f26738defd81c92_JaffaCakes118.exe

  • Size

    6.5MB

  • MD5

    1acd9c29a8fa0af98f26738defd81c92

  • SHA1

    97c1d88990fa574234ad60d7d395ca703722239d

  • SHA256

    e2955f8ac6cafda747518446fe580e9aa0ce77ace4a535d27ed634d5cb451026

  • SHA512

    84a1e2cbfaabfb25cc0d5af389aae2ecabb12b365da9ea975e3a2fd7d7ff3f39c002660c398dc952c704e504f23c127b817551dbddcca1afebf102fad5d257d8

  • SSDEEP

    196608:GK+l+gp1Dp9onJ5hrZER9xQ3jo4UR7+u8iJLTMo:Q3pNp9c5hlER9xA2RSLC

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1acd9c29a8fa0af98f26738defd81c92_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1acd9c29a8fa0af98f26738defd81c92_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Users\Admin\AppData\Local\Temp\1acd9c29a8fa0af98f26738defd81c92_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1acd9c29a8fa0af98f26738defd81c92_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      PID:2552

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI28362\python39.dll
    Filesize

    4.2MB

    MD5

    c4b75218b11808db4a04255574b2eb33

    SHA1

    f4a3497fb6972037fb271cfdc5b404a4b28ccf07

    SHA256

    53f27444e1e18cc39bdb733d19111e392769e428b518c0fc0839965b5a5727a2

    SHA512

    0b7ddbe6476cc230c7bdd96b5756dfb85ab769294461d1132f0411502521a2197c0f27c687df88a2cd1ab53332eaa30f17fa65f93dac3f5e56ed2b537232e69c