Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 18:33

General

  • Target

    1c10cf45c80b27ce496f7eda8eab6f99_JaffaCakes118.exe

  • Size

    24KB

  • MD5

    1c10cf45c80b27ce496f7eda8eab6f99

  • SHA1

    68ffb8bb06a2677c64e0d26e1252338642a2aafb

  • SHA256

    c23ea4244ac1b38ab3a3182a3176ec8351ee8c0c777050f1ef1b90b0b497ac06

  • SHA512

    6e4e94d5ec55debed2f665dfefe087f4717dc8dc1582fc228e4de3779465eb26e86532b6e8db934c8c6dcce5b270c8370feba9e7f7078c5897b42e14e6fdef54

  • SSDEEP

    768:hR6qVFNsgQa9VE6xPVTvuAq/8NsYm696BOuxi1XE:H6GFNpGmPVTvvquB1EBOuI1U

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c10cf45c80b27ce496f7eda8eab6f99_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1c10cf45c80b27ce496f7eda8eab6f99_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:924
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:4212
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\9043971.bat
        2⤵
          PID:2188

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\9043971.bat

        Filesize

        263B

        MD5

        9ae74ab0664057d4e9893c41a681e8c8

        SHA1

        09151f73d39d9e64842a2958fbc5a362c8baef7c

        SHA256

        5fadbab901c59a53751a0a3d2f1093cbd916d66ef508436e92993afebf9f5e5b

        SHA512

        f261ea894e6d8aff2edd0c421fac922b2c4f1017e2bee3f6ffb62ea8ae2cfd9738b0642ef9aa22cf2aacc37e8ea8619adb58b6d6aad0f4577f2db631650d6541

      • memory/924-1-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/924-5-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/4212-2-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/4212-6-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/4212-7-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/4212-9-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB