Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/04/2024, 11:04

General

  • Target

    ed45ba4b3ae40ce26f105be1ed9d6e39_JaffaCakes118.exe

  • Size

    5.5MB

  • MD5

    ed45ba4b3ae40ce26f105be1ed9d6e39

  • SHA1

    59cf422170772fca67a64f71b0af56a1a0586a24

  • SHA256

    42dcb1fa7b52ca817758534898f1051d68233fc1c2fdb3a37e474ceb6a94ed23

  • SHA512

    320f69b828e0175069159efcf922a1488c02ba3cb89a1929ca012874937701b5df1679e34c803586d919c3db0c2f2b56dccf9e1555f632178589d49ad7df650b

  • SSDEEP

    49152:bOHxmjm9prVeVMl3xSY34UxFFhaK9T7ay3vRmCFOGNj8mW4JH53R+wVG+l0yd/eV:bywSl5EY34U7aKx35mCckFR+vicS43

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed45ba4b3ae40ce26f105be1ed9d6e39_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ed45ba4b3ae40ce26f105be1ed9d6e39_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Users\Admin\AppData\Local\Temp\ed45ba4b3ae40ce26f105be1ed9d6e39_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ed45ba4b3ae40ce26f105be1ed9d6e39_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4360

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\ed45ba4b3ae40ce26f105be1ed9d6e39_JaffaCakes118.exe

          Filesize

          5.5MB

          MD5

          b7194afc175c2ffe09afab919eb3b1cf

          SHA1

          1eb6a64a3d6142771d061edf0c0058d85a11e422

          SHA256

          99cf1dfffa25b1a526955aee94e672aa62b7fcb9fb113276936996e97fcef9cc

          SHA512

          ca66a6121101c430ed96558b9baadabbc0815ec9429c3ed1fc92041134f6ddbfcca1c0ecc0b934bced326325c05933a2c979036be488e7125b9c90dcddea5e60

        • memory/976-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/976-1-0x0000000002380000-0x00000000025DA000-memory.dmp

          Filesize

          2.4MB

        • memory/976-2-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/976-13-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/4360-14-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/4360-15-0x0000000002170000-0x00000000023CA000-memory.dmp

          Filesize

          2.4MB

        • memory/4360-30-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB