Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    15/04/2024, 13:21

General

  • Target

    f126df62731ef0bd5a47f1e8438bbced_JaffaCakes118.exe

  • Size

    5.1MB

  • MD5

    f126df62731ef0bd5a47f1e8438bbced

  • SHA1

    39641aaf7699288377daa7c5ba6986f8dcedfb1d

  • SHA256

    5364c9fc3f866cc0b66db4e347a84c7cf9a78d4b139cc1315f704f71d10013cc

  • SHA512

    a43fa4b2e7d2d2348947641bbf2bedb5eeae111626dc67bfd824f22e1a5b9587a14445a5a9ea0755f8bfebae553663f34c4ec4bda6bdc311099d2e0531c2a3b3

  • SSDEEP

    49152:NMHWFQ3J5p33kI653BUT3nD6IBS06gQIWPylkqNlZoT/bay35bkrfg8FYri+ts5W:5CTqRYl60Ab30g2yOEjjs9/g3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f126df62731ef0bd5a47f1e8438bbced_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f126df62731ef0bd5a47f1e8438bbced_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Local\Temp\f126df62731ef0bd5a47f1e8438bbced_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f126df62731ef0bd5a47f1e8438bbced_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1736

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\f126df62731ef0bd5a47f1e8438bbced_JaffaCakes118.exe

          Filesize

          5.1MB

          MD5

          c54966255384bd018c1453653fa18777

          SHA1

          e237b0cb5ce278b2bbc6e7d683f2e85a7d29c71c

          SHA256

          0e3f4e3ed8e0cc94be356017504719d7b3a174340f3eea0c9d423c7967381260

          SHA512

          e28e77df0b969a9ae3de481505ecdd2f9149d759e1a93c0a805395cefb0dd73d5163a267ceb6e285576137ac36f36864de7978fd19f63b3cb31047ce7d108861

        • memory/1736-17-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/1736-20-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/1736-42-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2492-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2492-1-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/2492-2-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2492-16-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2492-14-0x0000000004060000-0x00000000049FE000-memory.dmp

          Filesize

          9.6MB