Analysis

  • max time kernel
    92s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 01:31

General

  • Target

    f70015dfa660c0ef47f375917ca899b6_JaffaCakes118.exe

  • Size

    11.0MB

  • MD5

    f70015dfa660c0ef47f375917ca899b6

  • SHA1

    80c2f12c8570973004168facd25104ce1e96ba25

  • SHA256

    8b376ad6d07f512c59356a6f016449d7eb5a74aac98006fcb0610885c31889f2

  • SHA512

    5d5b9db108c9618b7767e9b0e85af88f3169efa8830c6f7ccd4f9395d7bf08e86f07d1ceb55c6d3bd74ac8246e05cee0103f012778c32f3503a6cb73d0c5aba2

  • SSDEEP

    98304:6jRwTQ6DH7oH35mCckFR+vicS43Dgo1nnI0Z35mCckFR+vicS43:kwTQ6/op33FR+6crg6nnn33FR+6c

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f70015dfa660c0ef47f375917ca899b6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f70015dfa660c0ef47f375917ca899b6_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3480
    • C:\Users\Admin\AppData\Local\Temp\f70015dfa660c0ef47f375917ca899b6_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f70015dfa660c0ef47f375917ca899b6_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4200

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\f70015dfa660c0ef47f375917ca899b6_JaffaCakes118.exe

    Filesize

    11.0MB

    MD5

    5faeaa928cdf0d911515f7285da7b6da

    SHA1

    df445587476f87bcfd0081bdedd0b338eeb0ac6e

    SHA256

    81761d3e6c0acd8965199befb0fc126c7fd87f2e4661f9078644cbab0fa0b255

    SHA512

    544f2f6632f889e598bb8c0db6471a7c56bdd8ef63716090d49ee73a9472fbebf7c48ed17f538d3f507f09a9f4ae318457d6956cbc8ba3744e5a69801579213e

  • memory/3480-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3480-1-0x00000000021F0000-0x000000000244A000-memory.dmp

    Filesize

    2.4MB

  • memory/3480-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/3480-13-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/4200-16-0x00000000020D0000-0x000000000232A000-memory.dmp

    Filesize

    2.4MB

  • memory/4200-14-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/4200-30-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB