Analysis

  • max time kernel
    120s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 08:16

General

  • Target

    07662e26777c9b88ecd97697c529a4e6_JaffaCakes118.exe

  • Size

    311KB

  • MD5

    07662e26777c9b88ecd97697c529a4e6

  • SHA1

    f02ade58d0292b4732d62ee57c4bb9adfae84147

  • SHA256

    f3855ec515053d845f8c5ffbac0e5dc6bd776b6225473ff05d0f5cd6d23c43cf

  • SHA512

    bac09541d1157774e2fc48c27a7a23c67e4001be3c9836d5d33ec6ef01d5a2f777fb8a930dd98676b035a5178e5f877dd3899aec0a93297cf5127d2e75991726

  • SSDEEP

    6144:DjeEsjVznrzaDbb02BAFnq/1R9lQax5G+02wwluU1Fu0QUGb0o73b7+NDphr:3ViVjrzS49IbQrSuUbdQUGn3n+Fr

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07662e26777c9b88ecd97697c529a4e6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\07662e26777c9b88ecd97697c529a4e6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Users\Admin\AppData\Local\Temp\07662e26777c9b88ecd97697c529a4e6_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\07662e26777c9b88ecd97697c529a4e6_JaffaCakes118.exe
      2⤵
        PID:4656

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2056-0-0x0000000000400000-0x0000000000489000-memory.dmp

      Filesize

      548KB

    • memory/2056-2-0x00000000005B0000-0x00000000005B1000-memory.dmp

      Filesize

      4KB

    • memory/2056-8-0x0000000000400000-0x0000000000489000-memory.dmp

      Filesize

      548KB

    • memory/4656-3-0x0000000000400000-0x0000000000444000-memory.dmp

      Filesize

      272KB

    • memory/4656-9-0x0000000000400000-0x0000000000444000-memory.dmp

      Filesize

      272KB

    • memory/4656-11-0x0000000000400000-0x0000000000444000-memory.dmp

      Filesize

      272KB