Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/04/2024, 10:48

General

  • Target

    e749bb472d0c5f66f9b7859b67421d1d_JaffaCakes118.exe

  • Size

    95KB

  • MD5

    e749bb472d0c5f66f9b7859b67421d1d

  • SHA1

    2b8a61464049eda1f4cfd38358140201ab68d1d2

  • SHA256

    8319077b403fae4e29ed0a947ca0ccd0ba8bcd5c986df79b6a0872149c7ef239

  • SHA512

    2f6af650d41744523ef60acf12cc58da8c8f86e4840897b9933713fe7c368b3f868eedf3238e0ed3723c2ebe981ff1969b78c484aed7ed812dd9271555526403

  • SSDEEP

    1536:Bv0vQ1vMce/NgWOT7UaXNg0P79U2fZJizr8k8Di7ZzALnunSSC+zXVIW:Bv0I1EcRWgt9DJizokZ7WnunXzXr

Score
7/10

Malware Config

Signatures

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e749bb472d0c5f66f9b7859b67421d1d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e749bb472d0c5f66f9b7859b67421d1d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3756
    • C:\Users\Admin\AppData\Local\Temp\e749bb472d0c5f66f9b7859b67421d1d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e749bb472d0c5f66f9b7859b67421d1d_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3708

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/3708-42711-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/3708-1-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/3708-8231-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/3708-21322-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/3708-31881-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/3708-52847-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/3708-52848-0x0000000003B80000-0x0000000003B81000-memory.dmp

          Filesize

          4KB

        • memory/3708-52849-0x0000000003C50000-0x0000000003C51000-memory.dmp

          Filesize

          4KB

        • memory/3708-52850-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/3708-52852-0x0000000003B80000-0x0000000003B81000-memory.dmp

          Filesize

          4KB

        • memory/3708-52853-0x0000000003C50000-0x0000000003C51000-memory.dmp

          Filesize

          4KB

        • memory/3756-183-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB

        • memory/3756-0-0x0000000000400000-0x000000000043D000-memory.dmp

          Filesize

          244KB