Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16/04/2024, 12:15

General

  • Target

    f379bda1c543a24c8c92b97ffea1ac92_JaffaCakes118.exe

  • Size

    133KB

  • MD5

    f379bda1c543a24c8c92b97ffea1ac92

  • SHA1

    5628f390ebe96594a6bc289a3d12d37c46819a67

  • SHA256

    5ce43b4937cb590e2e9b1636f7ab915ac1c420f2e59374b68555c96cc77d852c

  • SHA512

    9246f578bf92285e40641c03a5eefc2da9c7e5b113231c62a91dfd40825e639b36743ccb3cddae94aa2f01daadce663c6800b0ecb9aedfc27f2654c020d4b13f

  • SSDEEP

    3072:TYYhy4W8P7S2M/ZKdLSTIIXw7uAhzwIBkRxOwexgLFQOV5Q:TY34Wl/ZK18IIXwHhnBkRULgXPQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f379bda1c543a24c8c92b97ffea1ac92_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f379bda1c543a24c8c92b97ffea1ac92_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Users\Admin\AppData\Local\Temp\f379bda1c543a24c8c92b97ffea1ac92_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f379bda1c543a24c8c92b97ffea1ac92_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\f379bda1c543a24c8c92b97ffea1ac92_JaffaCakes118.exe

    Filesize

    133KB

    MD5

    428dfd289c4aee45829805e1ff6f0b98

    SHA1

    9454661e50987cfcc59ddea62c428192756274cc

    SHA256

    7968cf3b84b488a9fd4e978c6549f04246799db36bdc738ab7c4f092f653a424

    SHA512

    668e61af02b79d19af71ef81fbee916381f39c58e022ca7cf710fd9491c4f394c0826dd04b606c1d4adc7629378c698f6e840b330e6530ffeaaa1d79c1c8c566

  • memory/2196-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2196-1-0x00000000001E0000-0x0000000000201000-memory.dmp

    Filesize

    132KB

  • memory/2196-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2196-13-0x0000000000340000-0x00000000003C6000-memory.dmp

    Filesize

    536KB

  • memory/2196-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2196-42-0x0000000000340000-0x00000000003C6000-memory.dmp

    Filesize

    536KB

  • memory/2772-18-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2772-19-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/2772-43-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB