Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 18:58

General

  • Target

    ee1ec841983e28a2f7da33a189a89124_JaffaCakes118.exe

  • Size

    15KB

  • MD5

    ee1ec841983e28a2f7da33a189a89124

  • SHA1

    3c6bdf64d05d6824dd60391bd041e75ea1c6b48d

  • SHA256

    b6060ab9a84b6142511ff06565a681f4f16c20924f1ca46089f37ee18f44e6be

  • SHA512

    11e204a23a8d69feb5921d928ea47c1d3a8c7db3d114005584d656d2305a8ce6af3af73ab1a836b74978c0704ef23e4cc0c334a857e6bcf183e3eb7d1d6ae1ba

  • SSDEEP

    192:9iIRC3BrWVWkytDZtEXwY0D61UpFyWBxQ1eHcubO0qbYkcEjEma:9ih3BrW4tDW+EEcWBt8kOLj

Score
7/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee1ec841983e28a2f7da33a189a89124_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ee1ec841983e28a2f7da33a189a89124_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    PID:2380
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4228 --field-trial-handle=2264,i,7010714054498059916,1862725710331979271,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3304

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2380-0-0x0000000007000000-0x000000000700A000-memory.dmp
      Filesize

      40KB

    • memory/2380-1-0x000000000B000000-0x000000000B007000-memory.dmp
      Filesize

      28KB

    • memory/2380-3-0x000000000B000000-0x000000000B007000-memory.dmp
      Filesize

      28KB

    • memory/2380-4-0x000000000B000000-0x000000000B007000-memory.dmp
      Filesize

      28KB