Analysis

  • max time kernel
    150s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    11-07-2024 16:11

General

  • Target

    39d637238556565cb906f57331b69cec_JaffaCakes118.exe

  • Size

    116KB

  • MD5

    39d637238556565cb906f57331b69cec

  • SHA1

    b3d0c9bd916cd8d46113060f616a96fa55247e8a

  • SHA256

    90b06c934700cc9b64c2c5ed535b473c88c1127a1bdf7f9bba195ae96a46104b

  • SHA512

    0a1e456c5e203745a376aac19f7fd22486ec33df06acb5460fdfb33aa6176eafd363587cb79eba8453c9abd36fa9c35d78b6eec4a919a2a6743fcd6268f8603e

  • SSDEEP

    3072:EWjaDmar7yRRRvlbIERlaAP/ok/ckDK9Dsln/0pp:mLCR9sEPDgODK9Dsip

Score
7/10

Malware Config

Signatures

  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39d637238556565cb906f57331b69cec_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\39d637238556565cb906f57331b69cec_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Users\Admin\AppData\Roaming\Microsoft\dtsc\11570.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\dtsc\11570.exe" up534
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Users\Admin\AppData\Roaming\Microsoft\dtsc\11570.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\dtsc\11570.exe" keep
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\dtsc\s

    Filesize

    50B

    MD5

    4d837ef0aa2b4e506fbb4c18b6493494

    SHA1

    96ef1fc0cc20a4323685bf0e86af321d74074a06

    SHA256

    955668f618717098293265cf07bf70565653117b3ff79c6ccbaf27ed3646190f

    SHA512

    44ca0be0ce48a4cacfa9137e65ea366397684efa37aa2bcd0e004f2ad2dd87f2a9cea142f74a84ef085e266289b7ec0057a3b76ec90e04bafa7cb3e1c25eb10c

  • memory/2760-59-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2760-93-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2760-137-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2760-37-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2760-127-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2760-47-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2760-114-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2760-69-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2760-48-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2760-82-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2760-103-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2772-40-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/3004-0-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/3004-5-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/3004-1-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB