Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 22:53

General

  • Target

    68ea0a5cc92ed3d473f3e403c29e69f0_JaffaCakes118.exe

  • Size

    2.6MB

  • MD5

    68ea0a5cc92ed3d473f3e403c29e69f0

  • SHA1

    f8979656fc94b89df1ecb586d9aa37e230cd31ef

  • SHA256

    9f5ccf01f1c019da473e81593536aed6ed7cd44e3ce78ce845accebe5ee6dcf9

  • SHA512

    5a32a287317b1afb9c97927710796ef0ed620a66ff2ed8c0b9f178de21c8f0a7fc30e3acce13641c9ed2f89650bd450b2e02db39dc9b5e684cb3976cc45dc7df

  • SSDEEP

    49152:V8MMeHBQlZE7MArHoyDRkQb8CuMeSGO7xLLNPpJ6Qmub1F1ZblhwLRA+asFO6asj:V8MMeHBQFQHph4CutpOlLhBcQDbNZbl2

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 5 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 38 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68ea0a5cc92ed3d473f3e403c29e69f0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\68ea0a5cc92ed3d473f3e403c29e69f0_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\179E9582-95FE-FB42-B536-812E2EE7B81C\RtHelp.exe
      "C:\Users\Admin\AppData\Local\Temp\179E9582-95FE-FB42-B536-812E2EE7B81C\RtHelp.exe" --GoAn --Supp 574 --Mode CheckInstall --Cid 8650E8AF-924C-3646-B1A8-F25A5458304E
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1696
    • C:\Users\Admin\AppData\Local\Temp\179E9582-95FE-FB42-B536-812E2EE7B81C\RtHelp.exe
      "C:\Users\Admin\AppData\Local\Temp\179E9582-95FE-FB42-B536-812E2EE7B81C\RtHelp.exe" --InstSupp --Supp 574 --Ver 155
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      PID:2580
    • C:\Users\Admin\AppData\Local\Temp\179E9582-95FE-FB42-B536-812E2EE7B81C\RtHelp.exe
      "C:\Users\Admin\AppData\Local\Temp\179E9582-95FE-FB42-B536-812E2EE7B81C\RtHelp.exe" --PreCheck 574 --Uid 3025D0FD27631A43BE564E6F47F46DE8 --Ver 155
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Maps connected drives based on registry
      PID:2768
    • C:\Users\Admin\AppData\Local\Temp\179E9582-95FE-FB42-B536-812E2EE7B81C\RtHelp.exe
      "C:\Users\Admin\AppData\Local\Temp\179E9582-95FE-FB42-B536-812E2EE7B81C\RtHelp.exe" --GoAn --Supp 574 --Mode StartInstall --Cid 0821600E-7A33-A44F-8120-2B669F1B4F9C
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2620

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05D517E27F502E8D3D31C7688EBC7A89

    Filesize

    503B

    MD5

    8efffdd73f4917156033826c3550e787

    SHA1

    c25ab1a4280d77d0d5fbebb3b4fcefd808dfdf19

    SHA256

    eeb6556f0ba53865419ee082230ed2604de0feb5fcff675020c8c6f8d9654302

    SHA512

    0d27f13af29e9c972276852f0af0fdde965525ccc3cbe523278704d37f4a445c1c1bd3a186fbbc535152dd384e0cc833b66d364c1ff2118dd8666f1d25ed1879

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

    Filesize

    717B

    MD5

    822467b728b7a66b081c91795373789a

    SHA1

    d8f2f02e1eef62485a9feffd59ce837511749865

    SHA256

    af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

    SHA512

    bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05D517E27F502E8D3D31C7688EBC7A89

    Filesize

    548B

    MD5

    55f2378903fc99e4d0ef58b42646bc90

    SHA1

    f0fe916bb38af85948da16569c90f649b29a4528

    SHA256

    ad876af3a77ac64bf5ba67c8bc2337d5eadb85f7ee554620b4661ba927eab0d4

    SHA512

    fd4a6a4d90acf435527c253e41aaafa0f433145156840bfd80b1d6a158f1d8d89e268357f9f47295f48b5ec3591f754e9f889b65d35b19c724242e922d6571c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

    Filesize

    192B

    MD5

    4caeee1fe278984d9313622e09b2e07c

    SHA1

    1f96c3e8d7782762e4ea39faebf8c288efcb1c52

    SHA256

    b01c7f4372570086a708991119a9e5019f1f3a8101145a5d5d08caea2e7a0a27

    SHA512

    833926c19631e6c3ef0a2b765160f7af94d840921bdb624d5f122ec10ff9dc485593e0cb135547c45d62a99a37a230a44b2a000a7f74c2b3b25ec03cf437408c

  • C:\Users\Admin\AppData\Local\Temp\179E9582-95FE-FB42-B536-812E2EE7B81C\MSVCP110.dll

    Filesize

    522KB

    MD5

    3e29914113ec4b968ba5eb1f6d194a0a

    SHA1

    557b67e372e85eb39989cb53cffd3ef1adabb9fe

    SHA256

    c8d5572ca8d7624871188f0acabc3ae60d4c5a4f6782d952b9038de3bc28b39a

    SHA512

    75078c9eaa5a7ae39408e5db1ce7dbce5a3180d1c644bcb5e481b0810b07cb7d001d68d1b4f462cd5355e98951716f041ef570fcc866d289a68ea19b3f500c43

  • C:\Users\Admin\AppData\Local\Temp\179E9582-95FE-FB42-B536-812E2EE7B81C\MSVCR110.dll

    Filesize

    854KB

    MD5

    4ba25d2cbe1587a841dcfb8c8c4a6ea6

    SHA1

    52693d4b5e0b55a929099b680348c3932f2c3c62

    SHA256

    b30160e759115e24425b9bcdf606ef6ebce4657487525ede7f1ac40b90ff7e49

    SHA512

    82e86ec67a5c6cddf2230872f66560f4b0c3e4c1bb672507bbb8446a8d6f62512cbd0475fe23b619db3a67bb870f4f742761cf1f87d50db7f14076f54006f6c6

  • C:\Users\Admin\AppData\Local\Temp\179E9582-95FE-FB42-B536-812E2EE7B81C\Modules\CmlProc.dll

    Filesize

    84KB

    MD5

    beccdd9df8ec434c9e6eb78fa054363a

    SHA1

    f690c5eab1c1c39f84b19f3525114a2b3937cedb

    SHA256

    6f461ce8c1e47844ed11ec53e08d760fa9340a32b04af207a3976cc7f9dd6cef

    SHA512

    3a6586743f4129c641cb82886225179d218545aebf82546d07f791dbbe270ddb969040fd9a55ad5485678d881e3a3343be27a84ba412d401864edcc581c60f4d

  • C:\Users\Admin\AppData\Local\Temp\179E9582-95FE-FB42-B536-812E2EE7B81C\Modules\InSes.dll

    Filesize

    37KB

    MD5

    7ad47a04c4bf17d6fec2cb25d6c3d58e

    SHA1

    3e89bb832ad06cf28b64dce60e657edfcc1cc387

    SHA256

    6837d7c7050bc16a35824de09c345b70365a5e7f3dff61ef496ddc03d889b39e

    SHA512

    1ff31b057a940e226e0791844db37d5cb00453814665f5110699987417163e8fc739573be9d8507d38a7c6d6bb1b46838466d7dcd064c8300dae07c212bdb3c1

  • C:\Users\Admin\AppData\Local\Temp\179E9582-95FE-FB42-B536-812E2EE7B81C\Modules\ManXec.dll

    Filesize

    97KB

    MD5

    95cf944c390c06a45b7a455ebf340173

    SHA1

    ad2c1b92932a52c04ace29cb921bd06d1ca56e53

    SHA256

    3a6886badafbf4dad3da593097117e252475f3296c85071c53da51ccb7009a38

    SHA512

    9bc85c527741a90f554fe82d4735fdf003e1b0a7ca40404b763627ed1fe0fe489b2c0e603c3cd90a96120ebb242d718835733f1f3988629be4b0c516ac3229d6

  • \Users\Admin\AppData\Local\Temp\179E9582-95FE-FB42-B536-812E2EE7B81C\RtHelp.exe

    Filesize

    387KB

    MD5

    f652ea124a7544256e7eb97d879a4ab5

    SHA1

    0b4d50b0b8afadc8b1921311a11c2f35867f9851

    SHA256

    2149940c37938dd317c2b09d2a16d00535c493a8a8cfbe82d4b0c5ee1637759e

    SHA512

    d3f0a7adf58e816e9d0ea03dd528e472697fe65e64cc9ecc299de9cbf6d3d56915af059e2751219b6e9df3dd73e011314f325b221ea7b17e53ca09a1b3092c94

  • \Users\Admin\AppData\Local\Temp\nsd1A26.tmp\System.dll

    Filesize

    11KB

    MD5

    3e6bf00b3ac976122f982ae2aadb1c51

    SHA1

    caab188f7fdc84d3fdcb2922edeeb5ed576bd31d

    SHA256

    4ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe

    SHA512

    1286f05e6a7e6b691f6e479638e7179897598e171b52eb3a3dc0e830415251069d29416b6d1ffc6d7dce8da5625e1479be06db9b7179e7776659c5c1ad6aa706

  • \Users\Admin\AppData\Local\Temp\nsd1A26.tmp\md5dll.dll

    Filesize

    6KB

    MD5

    7059f133ea2316b9e7e39094a52a8c34

    SHA1

    ee9f1487c8152d8c42fecf2efb8ed1db68395802

    SHA256

    32c3d36f38e7e8a8bafd4a53663203ef24a10431bda16af9e353c7d5d108610f

    SHA512

    9115986754a74d3084dd18018e757d3b281a2c2fde48c73b71dba882e13bd9b2ded0e6e7f45dc5b019e6d53d086090ccb06e18e6efeec091f655a128510cbe51

  • \Users\Admin\AppData\Local\Temp\nsd1A26.tmp\nsDialogs.dll

    Filesize

    9KB

    MD5

    dbdbf4017ff91c9de328697b5fd2e10a

    SHA1

    b597a5e9a8a0b252770933feed51169b5060a09f

    SHA256

    be60a00f32924ccbe03f9914e33b8e1ad8c8a1ca442263a69896efba74925b36

    SHA512

    3befc15aab0a5dbe7fde96155b0499d385f2799b1a2d47ce04f37b5804006b1c6c4fff93d3cedb56a2a8172b23752b6f9dc6168cfce3596b91def3247836cf10

  • memory/2360-78-0x0000000000810000-0x000000000081A000-memory.dmp

    Filesize

    40KB

  • memory/2360-73-0x0000000000810000-0x000000000081A000-memory.dmp

    Filesize

    40KB

  • memory/2360-74-0x0000000000810000-0x000000000081A000-memory.dmp

    Filesize

    40KB

  • memory/2360-84-0x0000000000810000-0x000000000081A000-memory.dmp

    Filesize

    40KB

  • memory/2360-80-0x0000000000810000-0x000000000081A000-memory.dmp

    Filesize

    40KB

  • memory/2360-88-0x0000000000810000-0x000000000081A000-memory.dmp

    Filesize

    40KB

  • memory/2360-95-0x0000000000810000-0x000000000081A000-memory.dmp

    Filesize

    40KB

  • memory/2360-129-0x0000000000810000-0x000000000081A000-memory.dmp

    Filesize

    40KB

  • memory/2360-132-0x0000000000810000-0x000000000081A000-memory.dmp

    Filesize

    40KB

  • memory/2360-131-0x0000000000810000-0x000000000081A000-memory.dmp

    Filesize

    40KB

  • memory/2360-130-0x0000000000810000-0x000000000081A000-memory.dmp

    Filesize

    40KB