Analysis

  • max time kernel
    118s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 21:47

General

  • Target

    f8d0f7d247a57e7871e267d15765855c_JaffaCakes118.exe

  • Size

    5.8MB

  • MD5

    f8d0f7d247a57e7871e267d15765855c

  • SHA1

    26574b256ac22fa1fe6c0952d3b94c7d23c38299

  • SHA256

    1c1449a2bfe3165cbc24b96359430d39c72e0226de7d17ccf5d1bed31226e9a6

  • SHA512

    7419b5e3878f0a49d6ea2e87c7c5180c7c7770875ed775bb049d68be8f9dbd66080b1fe3f3fa57035a6855b1108974cb5e95dde0fbb42c0514710fac310e7935

  • SSDEEP

    98304:DET43+DtFgg3gnl/IVUs1jePspLZqKxPDrEgg3gnl/IVUs1jePs:DS4ODtzgl/iBiPsLrQgl/iBiP

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8d0f7d247a57e7871e267d15765855c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8d0f7d247a57e7871e267d15765855c_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Users\Admin\AppData\Local\Temp\f8d0f7d247a57e7871e267d15765855c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f8d0f7d247a57e7871e267d15765855c_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    99d92350d7925e718c9e7daf05d45651

    SHA1

    133f526a85ac774b4272c66027c6c71a6b8e01b4

    SHA256

    4ad49d4b55ad4b5600d312b6079bbb28a8a2318e34d0d274dc6ce6f9cc32ac86

    SHA512

    334444385538f0167424523dda24d5b79978e7bc94adc98c216e34d1db64e9089f25571b6cc4d238adfd407779ffcf050ad1ce8d77caafabc41d16e523022cb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a0878de8068b996b808e74b0d7d05459

    SHA1

    d370c0f879e855b15cd42e78c650327ce04316ab

    SHA256

    840704d51b4b4acf5fe1eeef9bca3f974a26b3471882dc92a7eb837d48719197

    SHA512

    d1158747efb53f81403cb0d21d9127e91b63e2a68a703effdf938833ce9a92a41560e6a36c73dd9ed22ce15de1037391285573ce7a05da07a3e62350b9f2b40d

  • C:\Users\Admin\AppData\Local\Temp\Cab433A.tmp

    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\Local\Temp\Tar435C.tmp

    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • C:\Users\Admin\AppData\Local\Temp\Tar4536.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Users\Admin\AppData\Local\Temp\f8d0f7d247a57e7871e267d15765855c_JaffaCakes118.exe

    Filesize

    5.8MB

    MD5

    7fb7cbe2cf3f5e1736c894dada74f7c5

    SHA1

    b2421c24634df1d812cf51ee1b616e25b499f88e

    SHA256

    2a3e8842523d5eaeff5bbf463a336f6a611fafeee2c5669888a50b64db85a559

    SHA512

    c325afa82db64b7727bb4ef866b22aeaf66c2b321217737877b15b14211c357a1f73d00065c8c8bcd0998b78ad56516dcc68a6a4c1c815e859fe1a2dd972081e

  • memory/2188-15-0x0000000003DD0000-0x00000000042BF000-memory.dmp

    Filesize

    4.9MB

  • memory/2188-14-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2188-0-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2188-2-0x0000000001B20000-0x0000000001C53000-memory.dmp

    Filesize

    1.2MB

  • memory/2188-1-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2188-121-0x0000000003DD0000-0x00000000042BF000-memory.dmp

    Filesize

    4.9MB

  • memory/2216-22-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/2216-23-0x00000000035B0000-0x00000000037DA000-memory.dmp

    Filesize

    2.2MB

  • memory/2216-16-0x0000000000130000-0x0000000000263000-memory.dmp

    Filesize

    1.2MB

  • memory/2216-17-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2216-122-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB