Analysis

  • max time kernel
    93s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/04/2024, 05:54

General

  • Target

    f52c5493e39954bc698ff03a0671360c_JaffaCakes118.exe

  • Size

    2.6MB

  • MD5

    f52c5493e39954bc698ff03a0671360c

  • SHA1

    65085387f4e7eabaa98f330caa8fd9f546239b44

  • SHA256

    1111d1c5b41d35283406e7eff05b41858550a2396459ebe63927953f751ea6db

  • SHA512

    56060dc4fa15e775e31d85ac6d563c4ea550920b2cdf724aaf52f27e38fc2091b9062630725ed8fc9688db74b3a16cc4a327dc1d4b1ad9a20705684143aca329

  • SSDEEP

    49152:eLCKQAMaqkHXelnLKINFknNoivmU+ALUJmH42gay3:w7fCEKUY8w3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f52c5493e39954bc698ff03a0671360c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f52c5493e39954bc698ff03a0671360c_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\f52c5493e39954bc698ff03a0671360c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f52c5493e39954bc698ff03a0671360c_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:5092

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\f52c5493e39954bc698ff03a0671360c_JaffaCakes118.exe

          Filesize

          2.6MB

          MD5

          3f1dc0362951ebd215a9f2a0c7f0e01c

          SHA1

          24bb3a8ada266c33903988c87969d7dd0815d72e

          SHA256

          a08fa878a231354b76068f374b44c10b3e07904542c12670415d7d393adb6639

          SHA512

          1e49a9a96afe589bcd0cb02e2702e0e2a90d63ac56d2e431b3af662082b629f3460612fe0ca6ebfddca3293c117603b8b75b70cef06d82e1bd5f95fbf783d0fd

        • memory/1048-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/1048-1-0x0000000002110000-0x000000000236A000-memory.dmp

          Filesize

          2.4MB

        • memory/1048-2-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/1048-13-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/5092-16-0x0000000002350000-0x00000000025AA000-memory.dmp

          Filesize

          2.4MB

        • memory/5092-14-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/5092-40-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB