Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:34

General

  • Target

    6928d09edc772ec62a96d7dd12c4263f_JaffaCakes118.exe

  • Size

    73KB

  • MD5

    6928d09edc772ec62a96d7dd12c4263f

  • SHA1

    4b6834ec56a7216060022484d6652b9018815ff5

  • SHA256

    5ad3b7911bc4af42e099d2d7a446a1a16758e945c1819789f23ec9932141d3ed

  • SHA512

    fb852b73c930007a71550cb860cf6a4cfde14eb87903369d87fc548a64e76218e054d884c09f49e7b6717293e7359aaf73208f202373675b204bc3b1a56736c1

  • SSDEEP

    768:ExvIJcoBGD4f6aihT3i3PQqquU3AztLYuPpZJUmTYbKdINbGka9/FWiUDjZ/vF8r:OgJI4v+3uPquRZJUWc499OTQd

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6928d09edc772ec62a96d7dd12c4263f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6928d09edc772ec62a96d7dd12c4263f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Users\Admin\AppData\Local\Temp\6928d09edc772ec62a96d7dd12c4263f_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6928d09edc772ec62a96d7dd12c4263f_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2232

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1680-14-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1680-3-0x00000000002F0000-0x00000000002F4000-memory.dmp
    Filesize

    16KB

  • memory/2232-5-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/2232-15-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/2232-9-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/2232-6-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/2232-16-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2232-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2232-2-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/2232-12-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/2232-0-0x00000000001B0000-0x00000000002AA000-memory.dmp
    Filesize

    1000KB

  • memory/2232-11-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/2232-13-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/2232-17-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2232-19-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2232-21-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2232-23-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2232-25-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2232-28-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2232-30-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB