Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-04-2024 14:57

General

  • Target

    e7babbab3485d780071b111057043818_JaffaCakes118.exe

  • Size

    5.3MB

  • MD5

    e7babbab3485d780071b111057043818

  • SHA1

    8aa5fd26c43fe2e15cf1b8d49904d70bbf3cd262

  • SHA256

    ef005384d65469c5cd3c5dfd03b93f6518f02b040880fa21e0bc30ee4b81eedc

  • SHA512

    ef42541d37974cdfd39876db82399ca6ce363a47e99bd752e9077809f106c83ed5310cc1f639666787e05ca886355f3bcc4ddf00ba4eeeb2e443cca1112d6382

  • SSDEEP

    98304:HrY6fNBvV/lHktBcwQDM2YIDULHnoxq1fq3AzCifXHktBcwQDM2YIDULHt:LzBd9schDHIHF1CAzXfXschDHIN

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7babbab3485d780071b111057043818_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e7babbab3485d780071b111057043818_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Users\Admin\AppData\Local\Temp\e7babbab3485d780071b111057043818_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e7babbab3485d780071b111057043818_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2264

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\e7babbab3485d780071b111057043818_JaffaCakes118.exe

    Filesize

    5.3MB

    MD5

    59bc47b006a0ad8b6c64644489df967c

    SHA1

    647294008be0709e33005decc7a14c32c5e5eb65

    SHA256

    b41161596ab5eeb3555b1688dbf73145c390a217b74d12e45fe7d800a2e8b11e

    SHA512

    8f306727cdce201619e0c35f10ece17bae9abe0fa1bdd7a65d19d1b7704d1e089a0e62327e2107c8c3a549624dd0de64a476791605663297431c8ca3bcc84a1a

  • memory/1432-0-0x0000000000400000-0x00000000008E7000-memory.dmp

    Filesize

    4.9MB

  • memory/1432-2-0x0000000001B10000-0x0000000001C41000-memory.dmp

    Filesize

    1.2MB

  • memory/1432-1-0x0000000000400000-0x0000000000622000-memory.dmp

    Filesize

    2.1MB

  • memory/1432-13-0x0000000000400000-0x0000000000622000-memory.dmp

    Filesize

    2.1MB

  • memory/1432-15-0x0000000003E30000-0x0000000004317000-memory.dmp

    Filesize

    4.9MB

  • memory/2264-17-0x0000000000400000-0x00000000008E7000-memory.dmp

    Filesize

    4.9MB

  • memory/2264-19-0x0000000000230000-0x0000000000361000-memory.dmp

    Filesize

    1.2MB

  • memory/2264-16-0x0000000000400000-0x0000000000622000-memory.dmp

    Filesize

    2.1MB

  • memory/2264-23-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/2264-24-0x00000000034A0000-0x00000000036C2000-memory.dmp

    Filesize

    2.1MB

  • memory/2264-31-0x0000000000400000-0x00000000008E7000-memory.dmp

    Filesize

    4.9MB