Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    09/04/2024, 13:26

General

  • Target

    ea16d31ee16013f901fed96723b01a78_JaffaCakes118.exe

  • Size

    302KB

  • MD5

    ea16d31ee16013f901fed96723b01a78

  • SHA1

    f520ed1f07195c20440689f0071bd3e035029830

  • SHA256

    6e79b19e6d3f5fdc925bbcb65434eb679cdccaf86845a88cf44e8ba2073238f8

  • SHA512

    3b57802553c74612d7aff5a29ea706e7f0a339b38e8ba3f80448f9866391c1b56b8bf91eff11423defca76184e2f005235d8ee93f87d18c55a7c54180ff9aed4

  • SSDEEP

    6144:ID7w6yJDQJMUJJAX9pzgXnPGxTCBqW1XrPbmQ:ID7opXNpE3PGEBH1XLbm

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea16d31ee16013f901fed96723b01a78_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ea16d31ee16013f901fed96723b01a78_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\ea16d31ee16013f901fed96723b01a78_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ea16d31ee16013f901fed96723b01a78_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2984

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\ea16d31ee16013f901fed96723b01a78_JaffaCakes118.exe

          Filesize

          302KB

          MD5

          2ccf7e5af7d50b318a02ab64b8590fa1

          SHA1

          8b6f283c36bc9fc07e270bc6ecda4a1d96de897f

          SHA256

          060a56cf02445ec021ebe1ff2eeb3b8526fb7e41c4cbd1d716705d03f97f0205

          SHA512

          f23a0010635df1a5b2eac9c79b89ee78a3265673377b529226672aa9e6bbb92ddb1324935429f298ec53aae2f3252e86f310a57ace16e0d6e281643e3c208668

        • memory/2008-0-0x0000000000400000-0x00000000004E0000-memory.dmp

          Filesize

          896KB

        • memory/2008-2-0x0000000000160000-0x0000000000191000-memory.dmp

          Filesize

          196KB

        • memory/2008-1-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB

        • memory/2008-13-0x0000000022E70000-0x0000000022F50000-memory.dmp

          Filesize

          896KB

        • memory/2008-17-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB

        • memory/2984-18-0x0000000000210000-0x0000000000241000-memory.dmp

          Filesize

          196KB

        • memory/2984-20-0x0000000000400000-0x00000000004E0000-memory.dmp

          Filesize

          896KB

        • memory/2984-43-0x0000000000400000-0x00000000004E0000-memory.dmp

          Filesize

          896KB