Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 16:26

General

  • Target

    f3dcf200458d63d6acc59de71b1250d7_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    f3dcf200458d63d6acc59de71b1250d7

  • SHA1

    f40c6b67bc7a7fe721a0f6f98a0e17d7aed0fcb4

  • SHA256

    6ed3bff99de3e4de8e0646a967dafbfd45a2ba774aa01549843c02f4b7ebfc47

  • SHA512

    40f1c18089c36b57ced94feb8b3339f1adf16792a133e604bbd8880c39cd1c8f9d52094ada226ec106d706f5012bdf1fdca8d96e0e021253db929630f15f61fa

  • SSDEEP

    1536:V72Jeptu/CkzaGXsBXgQ5DCZYurqalWzqgAK62stRJ971Zr+vzC1KQ:V2e+ggQ5DiYu+I2stF11+vzL

Score
7/10

Malware Config

Signatures

  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3dcf200458d63d6acc59de71b1250d7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f3dcf200458d63d6acc59de71b1250d7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Users\Admin\AppData\Local\Temp\f3dcf200458d63d6acc59de71b1250d7_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f3dcf200458d63d6acc59de71b1250d7_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:2888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\winlogon.exe

    Filesize

    100KB

    MD5

    f3dcf200458d63d6acc59de71b1250d7

    SHA1

    f40c6b67bc7a7fe721a0f6f98a0e17d7aed0fcb4

    SHA256

    6ed3bff99de3e4de8e0646a967dafbfd45a2ba774aa01549843c02f4b7ebfc47

    SHA512

    40f1c18089c36b57ced94feb8b3339f1adf16792a133e604bbd8880c39cd1c8f9d52094ada226ec106d706f5012bdf1fdca8d96e0e021253db929630f15f61fa

  • memory/2888-27-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-51-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-6-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2888-8-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-10-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-11-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-12-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-13-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-16-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-25-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-55-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-4-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-34-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-32-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-29-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-36-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-39-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-41-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-44-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-46-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-48-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-0-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-53-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2888-2-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB