Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 09:21

General

  • Target

    256d778da00849eeaea46beeeec5f3e1_JaffaCakes118.exe

  • Size

    2.7MB

  • MD5

    256d778da00849eeaea46beeeec5f3e1

  • SHA1

    49facd664bde8bdf8a4dbbb1a8dc54254b00d188

  • SHA256

    a9be1032ab5ed90ccde91f2ee7da646a94b45b8f1e70d18db9ac1b3e285bcb55

  • SHA512

    db3eb44340d9ab4fb9f46197922b8803781ad5339095f5b29138ab8a690de22103ed1070eef8405546c5cee7b57e3c1e700d8e404e080a4399172800e8da831c

  • SSDEEP

    49152:Mp5ekf6GPvm6j7a2G51i7kLU8YffUHlliBPpbrnANxcLR9+33HtrCFaIwrym2gMr:uimv9j7a2KGPqiPdnA7KH+BCFaIwD2gi

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\256d778da00849eeaea46beeeec5f3e1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\256d778da00849eeaea46beeeec5f3e1_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Users\Admin\AppData\Local\Temp\256d778da00849eeaea46beeeec5f3e1_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\256d778da00849eeaea46beeeec5f3e1_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3a4fc8b743fca4d55b1b43b5bc1fa86e

    SHA1

    5569c33d151efe0babab2324f9df6df1a8ae5a92

    SHA256

    670ded455791c8b359b31ef6bd58eefb003f5fd790a6535d8f9f741bb376a386

    SHA512

    0f445195e54ad4e9f20439743bd2e609e379d2197062b9612c38061b1baac941de58b94f1e5668983d09d9807a1bcbfcf30ce9c31a8834420d3b2077e674c34b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ba066499e2d79acb079b29dd4efdadf7

    SHA1

    e036933916e2093bcbdbb4d788a60eabc4cec86b

    SHA256

    2e5e42ff77d0c65629e42c22c7c4974b94d04ab874d792674d4fbf0621d66699

    SHA512

    3bba1f2ce7363bccf8c068f91736cf23ea4c4c155e0cf13b80008fd583341af733a51bb5f643a40e904766769de18c46f2a876d702d7b074397dbdefff817fd2

  • C:\Users\Admin\AppData\Local\Temp\Cab6644.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar6695.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\256d778da00849eeaea46beeeec5f3e1_JaffaCakes118.exe

    Filesize

    2.7MB

    MD5

    ae27a607828527d98abde83290b3113c

    SHA1

    f0c9004d5e29c2a7b82a0da74ea1791ba58243c1

    SHA256

    5b18941e8abe667835881e87a30feae3dfb73b5019a7d074ba62b2d88ca686d0

    SHA512

    c6b7641031eae1fa5900f4303e15c200f629ad1dcdb984da59f7eff674b4f551de06751637df4653b2d20ce5a7a6be6e0ec4e56052b9d6f74c79a0c51134f990

  • memory/1044-15-0x0000000003890000-0x0000000003D77000-memory.dmp

    Filesize

    4.9MB

  • memory/1044-14-0x0000000000400000-0x0000000000622000-memory.dmp

    Filesize

    2.1MB

  • memory/1044-0-0x0000000000400000-0x00000000008E7000-memory.dmp

    Filesize

    4.9MB

  • memory/1044-2-0x0000000000400000-0x0000000000622000-memory.dmp

    Filesize

    2.1MB

  • memory/1044-1-0x00000000002B0000-0x00000000003E1000-memory.dmp

    Filesize

    1.2MB

  • memory/2744-16-0x0000000000400000-0x00000000008E7000-memory.dmp

    Filesize

    4.9MB

  • memory/2744-28-0x0000000001B10000-0x0000000001C41000-memory.dmp

    Filesize

    1.2MB

  • memory/2744-29-0x00000000033F0000-0x0000000003612000-memory.dmp

    Filesize

    2.1MB

  • memory/2744-22-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/2744-17-0x0000000000400000-0x0000000000622000-memory.dmp

    Filesize

    2.1MB

  • memory/2744-124-0x0000000000400000-0x00000000008E7000-memory.dmp

    Filesize

    4.9MB