Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/07/2024, 18:37

General

  • Target

    2d6797e0e1239e03e2c0d81eab9fb6ed_JaffaCakes118.exe

  • Size

    115KB

  • MD5

    2d6797e0e1239e03e2c0d81eab9fb6ed

  • SHA1

    c3f207f3dd9cf18ba93a6d50f9c0e994bab85e8f

  • SHA256

    b6f85009a39425d17614edfbbacdaf7e1c3515f7f0aa4c15373773cf30b969d6

  • SHA512

    2a449fe205947aec1bde7fe917fd9b15cd9f704eab489363c545572f24fa183d0e850a7eeabd5b20e7fb51437e0e389cba8e3987a251e1073e383c7eb54f3772

  • SSDEEP

    3072:cxnB8dJKODekMgXcglLmdNPWXsi7yrNoHgAnpcyuaU:tJKqc8CoX+ruHjpcx

Score
7/10

Malware Config

Signatures

  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d6797e0e1239e03e2c0d81eab9fb6ed_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2d6797e0e1239e03e2c0d81eab9fb6ed_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4304
    • C:\Users\Admin\AppData\Roaming\Microsoft\dtsc\t.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\dtsc\t.exe" up534
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Users\Admin\AppData\Roaming\Microsoft\dtsc\t.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\dtsc\t.exe" keep
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1616
      • C:\Users\Admin\AppData\Roaming\Microsoft\dtsc\t.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\dtsc\t.exe" keep
        3⤵
          PID:1172
        • C:\Users\Admin\AppData\Roaming\Microsoft\dtsc\t.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\dtsc\t.exe" keep
          3⤵
            PID:1468
          • C:\Users\Admin\AppData\Roaming\Microsoft\dtsc\t.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\dtsc\t.exe" keep
            3⤵
              PID:3388

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\dtsc\s

          Filesize

          50B

          MD5

          20363706ddb7acfdbc8fd3210148f228

          SHA1

          b632dc2660f305e0dc897257c38957a15343e63c

          SHA256

          396e7d17a43639539d12efc8341f614a45fa799df78ff32d73c38cb5540e990e

          SHA512

          606250dd68975c23603ba4658eb779ac0dfaf06d1df7cd4eb27f8063531a62215ba23a54405c93d7a86852421bffcac88743fc7bdc3c69ed562c9b1e68c79451

        • memory/1172-60-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1468-45-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1468-61-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1616-59-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/2632-83-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/2632-113-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/2632-169-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/2632-56-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/2632-153-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/2632-5-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/2632-70-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/2632-140-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/2632-12-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/2632-126-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/2632-97-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/3388-62-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/3388-46-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/4304-4-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/4304-0-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/4304-1-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB