Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 00:46

General

  • Target

    32a8e9b6f47c05bfe22d410511557893_JaffaCakes118.exe

  • Size

    105KB

  • MD5

    32a8e9b6f47c05bfe22d410511557893

  • SHA1

    794d9d350be88893a8cc4138bb8259aef631cd84

  • SHA256

    185487003f9faefcdbe30d45fd8b8e465e982a9d80dd89cd333e6f09aeea41ff

  • SHA512

    ec182103aa11c5c7c0892ea97d32055f39bc72d5a2df794d98a99231c99012aa9e73f662dd880c9054ef82bb03b0f12dd75baec4450acaad42afe265d09304db

  • SSDEEP

    3072:XJOmN2lx5CjNTrNoEv8jDBmW9x75HUJ5ZmKoTp:X/C4jNfNj8jB7IZw

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32a8e9b6f47c05bfe22d410511557893_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\32a8e9b6f47c05bfe22d410511557893_JaffaCakes118.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:2728

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2728-3-0x0000000000080000-0x0000000000089000-memory.dmp

      Filesize

      36KB

    • memory/2728-4-0x0000000000080000-0x0000000000089000-memory.dmp

      Filesize

      36KB

    • memory/2728-6-0x0000000000882000-0x0000000000883000-memory.dmp

      Filesize

      4KB

    • memory/2728-7-0x0000000000880000-0x0000000000888000-memory.dmp

      Filesize

      32KB

    • memory/2976-0-0x0000000000400000-0x0000000000436000-memory.dmp

      Filesize

      216KB

    • memory/2976-2-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/2976-1-0x00000000002A0000-0x00000000002A2000-memory.dmp

      Filesize

      8KB

    • memory/2976-5-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB