Analysis

  • max time kernel
    136s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 12:54

General

  • Target

    ea095946a9b3be84824b81383969a876_JaffaCakes118.exe

  • Size

    197KB

  • MD5

    ea095946a9b3be84824b81383969a876

  • SHA1

    7dbf6145d4eb36a19f00f45f124a7ddd82b72f17

  • SHA256

    d3e01dcd94b9884795aea410227e95ba57f91c48869d875fb956a243b17d76f0

  • SHA512

    4c1981c0fed70b87f82537f5bfb3f5821da9e4990e403e4103e6cad9c72161a46208d3c2bbb8c7ad9cbc746419c1b8c560db6b9ee9ed97f1a71268276399ea2a

  • SSDEEP

    3072:Zk5/7hFbtDyQPn1hVC+is5EzaURHxEgCseuSGh+hCHkeWPajX96RLR6Id:SNFb0QPnz+RREgPSGh+hCSyjN6RVjd

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea095946a9b3be84824b81383969a876_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ea095946a9b3be84824b81383969a876_JaffaCakes118.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:3916
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4252 --field-trial-handle=2224,i,17688331074622862378,73816879873678745,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3656

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1324-0-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/1324-1-0x0000000000540000-0x0000000000541000-memory.dmp

        Filesize

        4KB

      • memory/1324-2-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/1324-3-0x0000000000450000-0x000000000045E000-memory.dmp

        Filesize

        56KB

      • memory/1324-4-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB