Analysis

  • max time kernel
    140s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 01:15

General

  • Target

    eff50859e444531e0237c34d6a18edf6_JaffaCakes118.exe

  • Size

    133KB

  • MD5

    eff50859e444531e0237c34d6a18edf6

  • SHA1

    d6ee169ef55692e8d15076239c8a2a5c789bb2fc

  • SHA256

    43c302969be6185bc8c8c113200a8d7b40de5e1d0d261f69e058db4e3e6b0480

  • SHA512

    1407390f67d8196eb40767876eecaa45227b14d637d7682640e2e27bfd093b42380304f5355b965953843e4012200059c57feb13724a6b55b0ae6b1c1d80f97d

  • SSDEEP

    3072:JXIQz0ZGafKho3dfQLqWyJsiZPRkCmm3oB1vXB3qFPcFq/odR43Q:GwafbzWyiCX3oB1vYtcFq/OG3Q

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eff50859e444531e0237c34d6a18edf6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eff50859e444531e0237c34d6a18edf6_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\eff50859e444531e0237c34d6a18edf6_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\eff50859e444531e0237c34d6a18edf6_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\eff50859e444531e0237c34d6a18edf6_JaffaCakes118.exe

    Filesize

    133KB

    MD5

    a58d4dd5df2016dad35128e4fb428139

    SHA1

    ac9f2a0ec3c62382025fab78a7008d5882c93c83

    SHA256

    da44321d496ebae73b558ab3cd3d5e0a4cb302ad094240c07e80af4c52a5f06c

    SHA512

    caa373fcc125b2e3dcc69932fc9cd11d98332ca6c5e2b5c86412c9bd3106690ae2ad8f388ee1124b0802513026dfce5ccb840ae128da926f51f42db49850e7f0

  • memory/1736-16-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/1736-34-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2268-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2268-1-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/2268-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2268-18-0x0000000002CB0000-0x0000000002D36000-memory.dmp

    Filesize

    536KB

  • memory/2268-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2268-33-0x0000000002CB0000-0x0000000002D36000-memory.dmp

    Filesize

    536KB