Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 09:32

General

  • Target

    e9b0227d68211117f4a4193687ab90f0_JaffaCakes118.exe

  • Size

    353KB

  • MD5

    e9b0227d68211117f4a4193687ab90f0

  • SHA1

    585fbaecbc65d9193a712342af207612c09da12e

  • SHA256

    f8d9252b465971f86c63b9c8a7b15a7e2ab392a4c491ecfb8cc715d4e0c1d928

  • SHA512

    37632b2d6dd7a85cfb08106fb79b1bee5aac7ce40339ea8cd1b6d59a0e798729a7f9d3daba1cb428f91a699d859b96ccd89ba7a5ed074ac83bcfeb647f03bcdb

  • SSDEEP

    6144:my5vh/o8olTW0/iMwcGimjjsQHyTdJxHjYdxfsLPrPwo+:91Fnh0rdmjjmPYTfmE

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9b0227d68211117f4a4193687ab90f0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e9b0227d68211117f4a4193687ab90f0_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Users\Admin\AppData\Local\Temp\e9b0227d68211117f4a4193687ab90f0_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e9b0227d68211117f4a4193687ab90f0_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2664

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\e9b0227d68211117f4a4193687ab90f0_JaffaCakes118.exe

    Filesize

    353KB

    MD5

    d1c384b44533009752f52740707506f0

    SHA1

    bf2fe0ec6cd9309040d641437108878db8f3e88b

    SHA256

    c947efc04f1423ff1365620d2d81dad275b8d80b8d42db6eb9142bc11ec3f793

    SHA512

    7edea83921b088634f8927a2a0f8f6da2df69fca7ed3c69dce48a02596a1824bd7dec4c5cfd29d65079cd70348b15d11806287827fb2c724ca1465eb65e36c9a

  • memory/2664-17-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/2664-18-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2664-19-0x0000000000330000-0x0000000000363000-memory.dmp

    Filesize

    204KB

  • memory/2664-24-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2664-26-0x00000000003B0000-0x0000000000400000-memory.dmp

    Filesize

    320KB

  • memory/2664-31-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/2804-0-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/2804-1-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2804-3-0x0000000000310000-0x0000000000343000-memory.dmp

    Filesize

    204KB

  • memory/2804-12-0x0000000002D30000-0x0000000002E21000-memory.dmp

    Filesize

    964KB

  • memory/2804-15-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB