Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 01:44

General

  • Target

    e8edcdd1a712d55bb3b5f7e47a63bf1a_JaffaCakes118.exe

  • Size

    302KB

  • MD5

    e8edcdd1a712d55bb3b5f7e47a63bf1a

  • SHA1

    81256d06786cad7c4b9a05a02258bec6d78612a5

  • SHA256

    abacc1df86ec77fa654ba0f92cd5d94aa5d9c9aee05690ab4b401378846544dd

  • SHA512

    daa855bea42f9848a1790052d9cf858ccf63d0855fa94ead769f0e40981cb1d6f02e006aab3453219270082e5e1f0e229b8c10314310cf94960692a71410c674

  • SSDEEP

    3072:QlV4aANXrgUHMUx8/EUv1n9gNlo8+ICOxudjMK0Ai+6GsO/7er/a2kobN+rQC6AR:g+NoF9v0NOoCvCKX6sq/a1ImQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8edcdd1a712d55bb3b5f7e47a63bf1a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e8edcdd1a712d55bb3b5f7e47a63bf1a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Users\Admin\AppData\Local\Temp\e8edcdd1a712d55bb3b5f7e47a63bf1a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e8edcdd1a712d55bb3b5f7e47a63bf1a_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\e8edcdd1a712d55bb3b5f7e47a63bf1a_JaffaCakes118.exe

    Filesize

    302KB

    MD5

    5a0c0da0e20fbe712f104caf4bcf7969

    SHA1

    8e26ff4b7c7b2756ee0e69f7018d25a508e454d4

    SHA256

    dffe263d4e92827763316846ca4f815fe7cfa640c716a2a349c04c39f0ea2f73

    SHA512

    fb1fea4be1f10cda24e16b84fa28e1f27f7fe06e3489794405fc3e7669bb3b649091dd4f6e80eafa4802448dcc2cefc92508daeeed1a82f95b3b7b81a2ac8e0d

  • memory/2828-24-0x0000000000180000-0x00000000001B1000-memory.dmp

    Filesize

    196KB

  • memory/2828-43-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/3000-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/3000-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/3000-1-0x0000000000160000-0x0000000000191000-memory.dmp

    Filesize

    196KB

  • memory/3000-13-0x00000000014E0000-0x00000000015C0000-memory.dmp

    Filesize

    896KB

  • memory/3000-16-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB