Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    19/04/2024, 03:13

General

  • Target

    f9600598f005ac1d66c9a90ec4b57077_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    f9600598f005ac1d66c9a90ec4b57077

  • SHA1

    9631ca45c2ea6a288075ca84b343ebfc71d545b5

  • SHA256

    4e5fa1028d1cdacd730cc37c50056b0a09b834245d594c4ee8f84093d0226423

  • SHA512

    fb476303a075d1bbadaa859666c5a5b2e03a13cac460a569841396778c94fc2fd8eef575642b8e51005e6205d9130b0ea460a0864d20336bd103c03e896066a3

  • SSDEEP

    24576:9TNJSip6XcmxkyVuRjktodlex1mVEKvJwSfn7oE0vgmUvG:d0XcmxkygioICEKvJ9n78R

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9600598f005ac1d66c9a90ec4b57077_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f9600598f005ac1d66c9a90ec4b57077_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Users\Admin\AppData\Local\Temp\f9600598f005ac1d66c9a90ec4b57077_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f9600598f005ac1d66c9a90ec4b57077_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1992

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          6b95b3bd19ce4fc90a59b1dce158cd69

          SHA1

          4ebb317f0b2d3fde3bc782a5c9bece85f9fac802

          SHA256

          4b564b0d3192918740af7a01b4bbdcbfc923977b3566432d8e9249c5b5b46d07

          SHA512

          f67b88b069c4e0213c47b919ca32b031b83c81a988d05fc0d0b9bed256d2e9a1eeab4791c7e4f1da252be333504dc981a41e35ed6c806d56f2f05b9ea71b7964

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          0caeff17b65f142d439ebea29365983e

          SHA1

          2d0aac343fdd3d1bf9ac5bbba43b68528b9cc6f0

          SHA256

          87ca116acbba4f388b1274fc5fe4ee07f72b324f8d3a81832cde27a59a11acb3

          SHA512

          7b1b760af6632b8bb5dc1f4f1d6d4125e7798b705b720d5c1a8c96e3d06d9f3fea6192cf8858eefcb8c3dbe01dd7a95de846c5b5ecacf8be76a2449ce31057cc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          242B

          MD5

          c7221cd08223b8925d50e4ebe6c88fa7

          SHA1

          a51435536e92a89208b67c0e44fdbb04ba7e6cea

          SHA256

          5c0fb1dca88b960c8b8660e7816aefcea149590fcb6bd80b087e95b2d67d8a91

          SHA512

          7cdca848bb4d144bddd64eb374eb4459ff4d3fec447f1b4ae21b9209c263d5f15406f4bd62abb01f6338097cb0c06b4b4a429a7c170850f40ebea937863c18db

        • C:\Users\Admin\AppData\Local\Temp\Tar1D84.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\f9600598f005ac1d66c9a90ec4b57077_JaffaCakes118.exe

          Filesize

          1.3MB

          MD5

          2e1c94aa06989742e82b0554135a4bee

          SHA1

          62a35b327aa2d2cf764c949699c14cd23a9259fd

          SHA256

          3302cc9ce5645e5a49e46ca376cee3db627340c8acd0b75e0d27e0d27890356d

          SHA512

          dc21a4fbe5438bf02f5cbf249dc4de1c8ce89a79b14e03c39481fb53575859769c9969f53ea5133f149ed93ce45a10d27ee849b50a9243be7c644baf5af86311

        • memory/1104-15-0x0000000003520000-0x000000000398A000-memory.dmp

          Filesize

          4.4MB

        • memory/1104-14-0x0000000000400000-0x00000000005F2000-memory.dmp

          Filesize

          1.9MB

        • memory/1104-0-0x0000000000400000-0x000000000086A000-memory.dmp

          Filesize

          4.4MB

        • memory/1104-2-0x0000000000130000-0x0000000000242000-memory.dmp

          Filesize

          1.1MB

        • memory/1104-1-0x0000000000400000-0x00000000005F2000-memory.dmp

          Filesize

          1.9MB

        • memory/1992-18-0x0000000000400000-0x00000000005F2000-memory.dmp

          Filesize

          1.9MB

        • memory/1992-19-0x0000000000130000-0x0000000000242000-memory.dmp

          Filesize

          1.1MB

        • memory/1992-17-0x0000000000400000-0x000000000086A000-memory.dmp

          Filesize

          4.4MB

        • memory/1992-164-0x0000000000400000-0x000000000086A000-memory.dmp

          Filesize

          4.4MB