Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 22:13

General

  • Target

    fb47ab71502e817263060402a8e7a415_JaffaCakes118.exe

  • Size

    138KB

  • MD5

    fb47ab71502e817263060402a8e7a415

  • SHA1

    346a99419258df379485336402b83f4b5e433cf2

  • SHA256

    c18580d256de7d43c70f5ec72b8722b013f8cec455488c216bb11a5a0fd15502

  • SHA512

    42a2dc37d51e600d9070c4f87a46af9d82a93d8088e3354e49c8c65375d4fb9d391bed853ae7850f3a246abefc9adf2e51b07274279b810c962f65fae13b8463

  • SSDEEP

    3072:0JB9wBaSfsQV9+xlOLGaUQ/eHVR5+PZVbqo:K0eQV9+xsLGaU9/gP3O

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb47ab71502e817263060402a8e7a415_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb47ab71502e817263060402a8e7a415_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\Qxacaa.exe
      C:\Windows\Qxacaa.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:2612

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Qxacaa.exe

    Filesize

    138KB

    MD5

    fb47ab71502e817263060402a8e7a415

    SHA1

    346a99419258df379485336402b83f4b5e433cf2

    SHA256

    c18580d256de7d43c70f5ec72b8722b013f8cec455488c216bb11a5a0fd15502

    SHA512

    42a2dc37d51e600d9070c4f87a46af9d82a93d8088e3354e49c8c65375d4fb9d391bed853ae7850f3a246abefc9adf2e51b07274279b810c962f65fae13b8463

  • C:\Windows\Tasks\{62C40AA6-4406-467a-A5A5-DFDF1B559B7A}.job

    Filesize

    372B

    MD5

    803eb5e2094765c73f5ee631824fd470

    SHA1

    99ff0ccde7c2cc8d87bf4aadea4a7b85009531c2

    SHA256

    504e77381cb301834318d1b1a09265a0ca9195f894917e17776a417c791699df

    SHA512

    5f4ee139efcf343152c081794e69ebe4503ba1aed21bfdb44e98f9282cc62a288b6a29340574662d4cd661b56b141e56d937fc0391e42b626124f057bf006f05

  • memory/1440-11725-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1440-3-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1440-2-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1440-12-0x0000000002430000-0x000000000248A000-memory.dmp

    Filesize

    360KB

  • memory/1440-1-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB

  • memory/1440-0-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1440-16759-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2612-13-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/2612-19-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2612-35579-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2612-49324-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB