Analysis

  • max time kernel
    140s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/04/2024, 05:17

General

  • Target

    fc02dc78b8d0b73e3d3775796da8c707_JaffaCakes118.exe

  • Size

    5.1MB

  • MD5

    fc02dc78b8d0b73e3d3775796da8c707

  • SHA1

    62165b212816eb54bb5db9f68b97aa257a4b45d4

  • SHA256

    82554bef41669b7ec16da8a99f6e932fcb64d669586e49fc37d7ba9a04d8f788

  • SHA512

    b8ae674f252f362388b2637fdc3aca00d9b2465aef6c68319b779591ffdac4aed482550ff49bf52dbc3ad4ee5cbff768705d8b05298a1ff9f76f578d0be456ab

  • SSDEEP

    98304:1MiqVL2hp0Nl4wS3S11qronI0Iy5fKP7grvYLS3:1GLI9wpa0j9

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc02dc78b8d0b73e3d3775796da8c707_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc02dc78b8d0b73e3d3775796da8c707_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3324
    • C:\Users\Admin\AppData\Local\Temp\fc02dc78b8d0b73e3d3775796da8c707_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fc02dc78b8d0b73e3d3775796da8c707_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3372
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3108 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2436

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\fc02dc78b8d0b73e3d3775796da8c707_JaffaCakes118.exe

            Filesize

            5.1MB

            MD5

            cc758793d064d8f86d39e65ae98f2704

            SHA1

            275f2c0ec29d531bad315aded168ad9731c106d4

            SHA256

            7b1b04d77de5f0c81926ad599048671c42fbf514aaa99031e51319fd3b8dccc3

            SHA512

            5559bd5e523d790ab8ac343870a0862e415e09091ad6ace710d89a58af0333dc73fffe22bdea80ee3f90ecb46160646367af2d9dc69a8460eda898c7ab674a0d

          • memory/3324-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

            Filesize

            9.6MB

          • memory/3324-1-0x00000000021F0000-0x000000000244A000-memory.dmp

            Filesize

            2.4MB

          • memory/3324-2-0x0000000000400000-0x0000000000605000-memory.dmp

            Filesize

            2.0MB

          • memory/3324-13-0x0000000000400000-0x0000000000605000-memory.dmp

            Filesize

            2.0MB

          • memory/3372-14-0x0000000000400000-0x0000000000D9E000-memory.dmp

            Filesize

            9.6MB

          • memory/3372-15-0x0000000002260000-0x00000000024BA000-memory.dmp

            Filesize

            2.4MB

          • memory/3372-22-0x0000000000400000-0x0000000000D9E000-memory.dmp

            Filesize

            9.6MB