Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 21:53

General

  • Target

    f468a943d4a6f7976f694a11c3178222_JaffaCakes118.exe

  • Size

    5.5MB

  • MD5

    f468a943d4a6f7976f694a11c3178222

  • SHA1

    d6921568d20b944e41cc27656ea06be35586d2c9

  • SHA256

    6c68d078bd73612126371680cc40add445a9ff3f88b6a55a9a566e338f17bdad

  • SHA512

    42be9d8661b44f412e448b79eb470d1412a8d6e4709dc5b79d81631be724c0121bb68b197d19cbf8bebcc5121fa26e92d957f7f1f93f1828a62c7cb5ac4e875f

  • SSDEEP

    98304:sSXbCJeOIaqcClXFRS35mCckFR+vicS43:BB5oYFs33FR+6c

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f468a943d4a6f7976f694a11c3178222_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f468a943d4a6f7976f694a11c3178222_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Users\Admin\AppData\Local\Temp\f468a943d4a6f7976f694a11c3178222_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f468a943d4a6f7976f694a11c3178222_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2120

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\f468a943d4a6f7976f694a11c3178222_JaffaCakes118.exe

    Filesize

    5.5MB

    MD5

    a98daa10d5d4137247aca11ddc06e60e

    SHA1

    e72f25a7be3a758c36a49dae89d06990fecb974c

    SHA256

    f86b2665af2faa2ae7bd5e9821ff84067c6378241729f021c59c8a93e19ff82f

    SHA512

    87e3b689e9a795ddf7b3e9b9950166743c87f46b7bd0d3cebf78ccf2e6444d2e46b5db2118ce284a9573412df6646f97c92235204ed3b009f33e11ed24e7aa18

  • memory/2120-17-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2120-19-0x0000000002210000-0x000000000246A000-memory.dmp

    Filesize

    2.4MB

  • memory/2120-42-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2144-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2144-2-0x0000000002190000-0x00000000023EA000-memory.dmp

    Filesize

    2.4MB

  • memory/2144-1-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2144-13-0x0000000004330000-0x0000000004CCE000-memory.dmp

    Filesize

    9.6MB

  • memory/2144-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB