Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 12:27

General

  • Target

    1b4d0e1be914d26e77d18b27b397619f_JaffaCakes118.exe

  • Size

    7.5MB

  • MD5

    1b4d0e1be914d26e77d18b27b397619f

  • SHA1

    da852bd63955866164182a2eeada13b76f1a3128

  • SHA256

    611b32860e4937210465e96f7137c6888c7de154f4574f2a6c07885b75818363

  • SHA512

    381835ad8a3959a6580a6094c113677ca4e99f682508d91161445e656370de3cb189e5630b6c48f6c24b307feb375716c838882add6afed92112d88320961405

  • SSDEEP

    196608:ZXx7KRoJGICteEroXxWVfEqlbkkwR7VTEHZFLgVSVegoQZ:HwSGInEroXgfEqirRRoHZBgVSHN

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b4d0e1be914d26e77d18b27b397619f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1b4d0e1be914d26e77d18b27b397619f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\1b4d0e1be914d26e77d18b27b397619f_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1b4d0e1be914d26e77d18b27b397619f_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      PID:2136

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI24202\python39.dll
    Filesize

    4.3MB

    MD5

    7e9d14aa762a46bb5ebac14fbaeaa238

    SHA1

    a5d90a7df9b90bdd8a84d7dc5066e4ea64ceb3d9

    SHA256

    e456ef44b261f895a01efb52d26c7a0c7d7d465b647a7b5592708ebf693f12a3

    SHA512

    280f16348df1c0953bbc6f37ff277485351171d0545ebe469bacd106d907917f87584154aec0f193f37322bc93ac5433cd9a5b5c7f47367176e5a8b19bbd5023