Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/04/2024, 11:35

General

  • Target

    f0f678ce8ec96568d5bc7df53a948ba8_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    f0f678ce8ec96568d5bc7df53a948ba8

  • SHA1

    1c3b1494e7173ad477c7d98a507c2ef9bba7bca1

  • SHA256

    a40d2d677852f8665a5639b4ab7b6ce15c2fcc34d5b194120a0efa732d56682f

  • SHA512

    246864ecfe0d7085de77fd04f0eb0a435842f2749982b2a158f644b172859f05b975f6edd576c4d213a4f51961d2798050c63da4327ec04c753a3a8b7e34a15d

  • SSDEEP

    24576:ouXuvdqwOBZGoS/hmciCCEOgHBa/0a5/B42S2LvG:3XMx6GFCEOGBV0

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0f678ce8ec96568d5bc7df53a948ba8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f0f678ce8ec96568d5bc7df53a948ba8_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3228
    • C:\Users\Admin\AppData\Local\Temp\f0f678ce8ec96568d5bc7df53a948ba8_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f0f678ce8ec96568d5bc7df53a948ba8_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:1052

Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\f0f678ce8ec96568d5bc7df53a948ba8_JaffaCakes118.exe

          Filesize

          1.3MB

          MD5

          38cb17b746e45d3e4e4a965f4c246f0d

          SHA1

          68a72cde13ca72fbc312812b12a027f6e5acd426

          SHA256

          0ba07c658654bf2033bd3ac1346e427540bcdc64ba73f95955725f8e1aacc0d7

          SHA512

          7c72f3025dead22affb795fb6b00f98e0dd5981ce926ba6d42b059a50b7317ecbd750f3344edadf1492b2ca7e0a0d55efcf08ce3109cdad853d52e7dae19967b

        • memory/1052-13-0x0000000000400000-0x000000000086A000-memory.dmp

          Filesize

          4.4MB

        • memory/1052-14-0x0000000000400000-0x00000000005F2000-memory.dmp

          Filesize

          1.9MB

        • memory/1052-15-0x0000000001870000-0x0000000001982000-memory.dmp

          Filesize

          1.1MB

        • memory/1052-23-0x0000000000400000-0x000000000086A000-memory.dmp

          Filesize

          4.4MB

        • memory/3228-0-0x0000000000400000-0x000000000086A000-memory.dmp

          Filesize

          4.4MB

        • memory/3228-1-0x0000000001CD0000-0x0000000001DE2000-memory.dmp

          Filesize

          1.1MB

        • memory/3228-2-0x0000000000400000-0x00000000005F2000-memory.dmp

          Filesize

          1.9MB

        • memory/3228-22-0x0000000000400000-0x000000000086A000-memory.dmp

          Filesize

          4.4MB