Analysis

  • max time kernel
    140s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    08-04-2024 18:59

General

  • Target

    e82db962d4b30927776a96053f7e1aaf_JaffaCakes118.exe

  • Size

    5.5MB

  • MD5

    e82db962d4b30927776a96053f7e1aaf

  • SHA1

    04b1422863e7b5f52c135177a14250f8546bcf50

  • SHA256

    4f491d51e21401274791c1c36674d741c01c9734b43b3486bb0c865eea2cfc08

  • SHA512

    71a365e5cef9dd3d2985b491dcf8fe440c2790bbf7aafb6b28dd3e86e589559074f3ae650201410ff6e265445581a409f8594a0f253b3ebcb18440506d03f3d2

  • SSDEEP

    49152:Y1BjBRJZD4TVQ6RVmWZGGDY+SF3Jkt9t/Cay3vRmCFOGNj8mW4JH53R+wVG+l0yg:inRDZ1eti35mCckFR+vicS43

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e82db962d4b30927776a96053f7e1aaf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e82db962d4b30927776a96053f7e1aaf_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Users\Admin\AppData\Local\Temp\e82db962d4b30927776a96053f7e1aaf_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e82db962d4b30927776a96053f7e1aaf_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\e82db962d4b30927776a96053f7e1aaf_JaffaCakes118.exe

    Filesize

    5.5MB

    MD5

    d9cdad98468641ee20bcbb57c49ed148

    SHA1

    3ec92a0f37e0dbfa1bba2510f06c4949d99f7957

    SHA256

    6be9f4ed6ae28aba064733e1497fd8d9c98b7e877692dcfa8a414c8db36943f5

    SHA512

    f8eac54cce2100551ebb46392f99c2d19880b6cd304f7b1f1f0ad5497920f739052cf8cf055db4b707698a7c5aa85ede36b4cc5738b98318e70f2f420c1f8444

  • memory/1844-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1844-1-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1844-2-0x00000000021D0000-0x000000000242A000-memory.dmp

    Filesize

    2.4MB

  • memory/1844-14-0x0000000000800000-0x0000000000D91000-memory.dmp

    Filesize

    5.6MB

  • memory/1844-18-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1844-17-0x0000000003DD0000-0x000000000476E000-memory.dmp

    Filesize

    9.6MB

  • memory/2972-21-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2972-23-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2972-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB