Analysis

  • max time kernel
    121s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 11:19

General

  • Target

    ff2977b9b57165cee007f1e92203865c_JaffaCakes118.exe

  • Size

    1.5MB

  • MD5

    ff2977b9b57165cee007f1e92203865c

  • SHA1

    ea7e6c587973751d472cd154e1c5a4729cfc7ddd

  • SHA256

    18d28fc618ccdb4dd8a0986c5ceaba70e23b534eb4590b1af1e69a037e42b001

  • SHA512

    50aaab1c29ee9995761f8016a38c73d5355c533fb3e1d2751ef2efd590db1046e90e2ee809011ea971625b0fb6fe40a5a6976b18b07bf397cab60f490b061e9e

  • SSDEEP

    24576:DCscqnwuUaiyjMBrhBHqULRqbYAyFIdmiSytLQnTjfBQHV/x3H3GUc4nJPEW:DCtsgavjMTxbt1KdmiXtLeXfBQj3WJ4+

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff2977b9b57165cee007f1e92203865c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff2977b9b57165cee007f1e92203865c_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\ff2977b9b57165cee007f1e92203865c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ff2977b9b57165cee007f1e92203865c_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    37b3cbb959cc58309fb44a974c4f16f1

    SHA1

    3653531f08c58b3916aea3211a58937430930d20

    SHA256

    99065062d62c9754107360946cc1219dc66289f3750915bd6989ed8740bea2f2

    SHA512

    21c0c55fdab71d1ff33204bd28ddf5ae346807e177a71f766583aae6dc68c02b043940710f72d266a5521329a93e2a333128e2031eebf7a6abad010c6631e3e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    301f9a52d45e0245fed63912cca0b207

    SHA1

    7dbdfc3192864b8f816b80d575788cedacdc70b1

    SHA256

    ce936a9b14004afea5e2ca4db724bbf9ba43d8e900416b0908466e3ff8fbbb71

    SHA512

    13a480b8675b5ef3e64910ca8b1cd239cd78322fd47aca1d9141b6fccbcbaa32acaf8de75a0e5dd72e32433612b0a0e36ca35acd6ae6b025e0ae781d29e312d4

  • C:\Users\Admin\AppData\Local\Temp\Cab7995.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar79D6.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar7BDF.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Users\Admin\AppData\Local\Temp\ff2977b9b57165cee007f1e92203865c_JaffaCakes118.exe

    Filesize

    1.5MB

    MD5

    e7e1455638e25430dc0604c4230e0123

    SHA1

    85327347d906617d64892cf8abe02accb14058c4

    SHA256

    528750c2831ac426966f70eed6f9094b439a6b74eb3f33ae76dee02b66445772

    SHA512

    78a1a53b78d6ec5eafc7a04f756211c6eb085e3c07aef6e1260432f1fc99984e2d70f7e904d1a394a3c3bc6ed2c667532f012a475b4283ad04c57bda82f19b3a

  • memory/2220-14-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2220-15-0x0000000003510000-0x00000000039FF000-memory.dmp

    Filesize

    4.9MB

  • memory/2220-0-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2220-3-0x0000000001B20000-0x0000000001C53000-memory.dmp

    Filesize

    1.2MB

  • memory/2220-1-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2220-122-0x0000000003510000-0x00000000039FF000-memory.dmp

    Filesize

    4.9MB

  • memory/2348-18-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2348-23-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/2348-24-0x0000000003520000-0x000000000374A000-memory.dmp

    Filesize

    2.2MB

  • memory/2348-17-0x0000000000290000-0x00000000003C3000-memory.dmp

    Filesize

    1.2MB

  • memory/2348-16-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2348-123-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB