Analysis

  • max time kernel
    139s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10/04/2024, 13:18 UTC

General

  • Target

    eb285444be3235c85169464520f3b908_JaffaCakes118.exe

  • Size

    266KB

  • MD5

    eb285444be3235c85169464520f3b908

  • SHA1

    7e28216012d4aed258962d98905c347fa9a0138b

  • SHA256

    087904265aff5c1144e15d47f3a443c93ceaf05bb7c9f1f244bffc9084d3c91d

  • SHA512

    d5477ad797033a64363e14d85cece32103702be4a0c55e12f312f9c9d69d7e5ac697d11d468ae660ba9beeb359800597b1fa313054aed58954eac2f82cf19dee

  • SSDEEP

    6144:DF+c7dA/O74U7YURI2EhdJnHBGxUxghG7wxWm8miyZHrUqaQ:DF+G2yV7bq24gquUwIuiyZHoqP

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb285444be3235c85169464520f3b908_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eb285444be3235c85169464520f3b908_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Users\Admin\AppData\Local\Temp\eb285444be3235c85169464520f3b908_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\eb285444be3235c85169464520f3b908_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2712

Network

  • flag-us
    DNS
    cutit.org
    eb285444be3235c85169464520f3b908_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    cutit.org
    IN A
    Response
    cutit.org
    IN A
    64.91.240.248
  • flag-us
    DNS
    ww1.cutit.org
    eb285444be3235c85169464520f3b908_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    ww1.cutit.org
    IN A
    Response
    ww1.cutit.org
    IN CNAME
    sedoparking.com
    sedoparking.com
    IN A
    64.190.63.136
  • flag-de
    GET
    http://ww1.cutit.org/oxgBR?usid=25&utid=6411416439
    eb285444be3235c85169464520f3b908_JaffaCakes118.exe
    Remote address:
    64.190.63.136:80
    Request
    GET /oxgBR?usid=25&utid=6411416439 HTTP/1.1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:59.0) Gecko/20100101 Firefox/59.0
    Connection: Keep-Alive
    Cache-Control: no-cache
    Host: ww1.cutit.org
    Response
    HTTP/1.1 439
    date: Wed, 10 Apr 2024 13:18:58 GMT
    content-length: 0
    server: NginX
  • flag-us
    DNS
    q.gs
    eb285444be3235c85169464520f3b908_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    q.gs
    IN A
    Response
    q.gs
    IN A
    172.67.193.84
    q.gs
    IN A
    104.21.84.133
  • flag-us
    GET
    http://q.gs/EVnYC
    eb285444be3235c85169464520f3b908_JaffaCakes118.exe
    Remote address:
    172.67.193.84:80
    Request
    GET /EVnYC HTTP/1.1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:59.0) Gecko/20100101 Firefox/59.0
    Host: q.gs
    Cache-Control: no-cache
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Wed, 10 Apr 2024 13:18:59 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: keep-alive
    set-cookie: FLYSESSID=fvteio2q4q67fq0g9vohsh22ld; path=/; HttpOnly; SameSite=Lax
    expires: Thu, 19 Nov 1981 08:52:00 GMT
    cache-control: no-store, no-cache, must-revalidate
    pragma: no-cache
    x-powered-by: adfly
    strict-transport-security: max-age=0
    location: http://yxeepsek.net/-20ERKW/EVnYC?rndad=3211120935-1712755139
    x-turbo-charged-by: LiteSpeed
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZR%2BmZbEUyfxtlRudT3CTD8QcIeR5y%2B2e%2Bh42AgX9dFT%2BXpaGh6SmUgwIsDjWyl3AHAXkQjb%2BlyWYWNjGpUGqMDmQ1hnAzgA763AGTcbEEzmBIhU7Rz4W"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 872306a1eb0623bf-LHR
    alt-svc: h2=":443"; ma=60
  • flag-us
    DNS
    yxeepsek.net
    eb285444be3235c85169464520f3b908_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    yxeepsek.net
    IN A
    Response
    yxeepsek.net
    IN A
    172.67.194.101
    yxeepsek.net
    IN A
    104.21.20.204
  • flag-us
    GET
    http://yxeepsek.net/-20ERKW/EVnYC?rndad=3211120935-1712755139
    eb285444be3235c85169464520f3b908_JaffaCakes118.exe
    Remote address:
    172.67.194.101:80
    Request
    GET /-20ERKW/EVnYC?rndad=3211120935-1712755139 HTTP/1.1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:59.0) Gecko/20100101 Firefox/59.0
    Connection: Keep-Alive
    Cache-Control: no-cache
    Host: yxeepsek.net
    Response
    HTTP/1.1 302 Found
    Date: Wed, 10 Apr 2024 13:18:59 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: keep-alive
    set-cookie: FLYSESSID=oqc7adv0fg00kck2vcuof3dt2a; path=/; HttpOnly; SameSite=Lax
    expires: Thu, 19 Nov 1981 08:52:00 GMT
    cache-control: no-cache, no-store, must-revalidate, max-age=0
    pragma: no-cache
    x-powered-by: adfly
    strict-transport-security: max-age=0
    location: /suspended?a=3&u=20186239
    x-turbo-charged-by: LiteSpeed
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=92d5tCKNHzZkGEbmnLYKvDPatLKNuWOohzjB%2BWgHsYdz8HDVdT9i9%2FF0E1pOmbiolDNeF8mXp99ACpK3qd2U%2F%2BRuTCllw%2FyP2w%2Fcb%2BbD95A%2FGn4L35YoXHpjrjshJrU%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 872306a40cd39475-LHR
    alt-svc: h2=":443"; ma=60
  • flag-us
    GET
    http://yxeepsek.net/suspended?a=3&u=20186239
    eb285444be3235c85169464520f3b908_JaffaCakes118.exe
    Remote address:
    172.67.194.101:80
    Request
    GET /suspended?a=3&u=20186239 HTTP/1.1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:59.0) Gecko/20100101 Firefox/59.0
    Connection: Keep-Alive
    Cache-Control: no-cache
    Host: yxeepsek.net
    Cookie: FLYSESSID=oqc7adv0fg00kck2vcuof3dt2a
    Response
    HTTP/1.1 200 OK
    Date: Wed, 10 Apr 2024 13:18:59 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: keep-alive
    last-modified: Tue, 10 Nov 2020 09:44:07 GMT
    vary: Accept-Encoding
    x-turbo-charged-by: LiteSpeed
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WkF9yH92o4fQUPG9EG2OZLZYmTglNYzBurbsRNtJ1pgiJoLn840aYbpvTXl%2FkYzQoICeMssT6WymC5ZhsGTd%2B4vYJ5r%2FYhRBYNSMKk7mULYneWrPGAfcDvk4vT6kN2Q%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 872306a58fba9475-LHR
    alt-svc: h2=":443"; ma=60
  • 64.91.240.248:443
    cutit.org
    tls
    eb285444be3235c85169464520f3b908_JaffaCakes118.exe
    1.3kB
    3.4kB
    12
    9
  • 64.190.63.136:80
    http://ww1.cutit.org/oxgBR?usid=25&utid=6411416439
    http
    eb285444be3235c85169464520f3b908_JaffaCakes118.exe
    761 B
    344 B
    12
    4

    HTTP Request

    GET http://ww1.cutit.org/oxgBR?usid=25&utid=6411416439

    HTTP Response

    439
  • 172.67.193.84:80
    http://q.gs/EVnYC
    http
    eb285444be3235c85169464520f3b908_JaffaCakes118.exe
    480 B
    2.1kB
    7
    5

    HTTP Request

    GET http://q.gs/EVnYC

    HTTP Response

    301
  • 172.67.194.101:80
    http://yxeepsek.net/suspended?a=3&u=20186239
    http
    eb285444be3235c85169464520f3b908_JaffaCakes118.exe
    831 B
    3.2kB
    8
    8

    HTTP Request

    GET http://yxeepsek.net/-20ERKW/EVnYC?rndad=3211120935-1712755139

    HTTP Response

    302

    HTTP Request

    GET http://yxeepsek.net/suspended?a=3&u=20186239

    HTTP Response

    200
  • 8.8.8.8:53
    cutit.org
    dns
    eb285444be3235c85169464520f3b908_JaffaCakes118.exe
    55 B
    71 B
    1
    1

    DNS Request

    cutit.org

    DNS Response

    64.91.240.248

  • 8.8.8.8:53
    ww1.cutit.org
    dns
    eb285444be3235c85169464520f3b908_JaffaCakes118.exe
    59 B
    104 B
    1
    1

    DNS Request

    ww1.cutit.org

    DNS Response

    64.190.63.136

  • 8.8.8.8:53
    q.gs
    dns
    eb285444be3235c85169464520f3b908_JaffaCakes118.exe
    50 B
    82 B
    1
    1

    DNS Request

    q.gs

    DNS Response

    172.67.193.84
    104.21.84.133

  • 8.8.8.8:53
    yxeepsek.net
    dns
    eb285444be3235c85169464520f3b908_JaffaCakes118.exe
    58 B
    90 B
    1
    1

    DNS Request

    yxeepsek.net

    DNS Response

    172.67.194.101
    104.21.20.204

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\eb285444be3235c85169464520f3b908_JaffaCakes118.exe

    Filesize

    266KB

    MD5

    6924becd88ac058bd7db24303271c2b0

    SHA1

    b2b27c703391360117b0ddd6e49cc8aa602da51d

    SHA256

    428663a760bc46674a3ce16e13020f9fb63af7c17089097f040bcbc742b5526f

    SHA512

    aaa1baa0788146cf63846e994840ffdcb1c64e11b26c9b2c1e0bbf7df0505ba40ffdf2ac3af4012476742b3ef8f9de1041e3adfb6e9dce9bc21005a1bd3a31ca

  • memory/2712-20-0x00000000000E0000-0x0000000000101000-memory.dmp

    Filesize

    132KB

  • memory/2712-17-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2712-43-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2760-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2760-13-0x0000000000330000-0x00000000003B6000-memory.dmp

    Filesize

    536KB

  • memory/2760-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2760-1-0x0000000000180000-0x00000000001A1000-memory.dmp

    Filesize

    132KB

  • memory/2760-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.