Analysis

  • max time kernel
    117s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 19:54

General

  • Target

    f68bbbded3434fe6bd11db579d16ba3c_JaffaCakes118.exe

  • Size

    133KB

  • MD5

    f68bbbded3434fe6bd11db579d16ba3c

  • SHA1

    2e20be620623c37055d29633e8365c1dfde9d895

  • SHA256

    b911aa3a32294c0f7ea9d6bd46ed20c521cf1573924d684ef4162824743c91ff

  • SHA512

    0d5f0a34b9429f9387c4925e648300e53f6f8cfea5b26a054e3acede195dea6d6acfa9eec096995afed70d7c788c6bf5cfc25f6cf24c8870f833d896a6ab8ce1

  • SSDEEP

    3072:7BwItlGMkFKLw6804Gfh1X4+7If/uVzk6DUbPtlH3w+2+mCJQ:7BvuMk4Lw64G3I+7IfhdPtBg+2+mIQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f68bbbded3434fe6bd11db579d16ba3c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f68bbbded3434fe6bd11db579d16ba3c_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\f68bbbded3434fe6bd11db579d16ba3c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f68bbbded3434fe6bd11db579d16ba3c_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1100

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\f68bbbded3434fe6bd11db579d16ba3c_JaffaCakes118.exe

    Filesize

    133KB

    MD5

    a6a4db590825a322888d729db81e25f4

    SHA1

    59ae37b65d0d2e0f1d033f9ad1ba17ef3ced63f5

    SHA256

    295d3c755c62932b356f761c04ccb1e62c8567b40336a146547a9d8d593f0379

    SHA512

    8f846124ecd92d60ce9f6ad4d96576c80b6486ac7fbff88dd8ff712e0c1b5d20410918bb2e6ba8fbe2d99a8c57cb9a5e2a676319a93bb1c4ebeb2fe9e9810843

  • memory/1100-17-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1100-18-0x0000000000170000-0x0000000000191000-memory.dmp

    Filesize

    132KB

  • memory/1100-43-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1728-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1728-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1728-1-0x00000000000E0000-0x0000000000101000-memory.dmp

    Filesize

    132KB

  • memory/1728-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1728-13-0x0000000000350000-0x00000000003D6000-memory.dmp

    Filesize

    536KB