Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 13:55

General

  • Target

    80f7d3609785b4c31047621fc26e1886_JaffaCakes118.exe

  • Size

    2.5MB

  • MD5

    80f7d3609785b4c31047621fc26e1886

  • SHA1

    5970deff3c56636941f0689820d36b65b4ac35c8

  • SHA256

    10760fbff7b61d4ddc40a975287e53ef1776703115d79042a97b3719758d5a9f

  • SHA512

    0d6445eecec94c40451db496635ebe215560c4b0cc9cfbcf0ab48fc60a5104b9b2dfe82207f91e033ffd0ea749b6d6fbd923ee66cee7503f82e964cdb8d2a4a3

  • SSDEEP

    49152:Sc6OIzZTCw0Pelu8G5Uo7kUmutNPpJ6Qmub1F1ZMN:SHp90PeoVOoAqBcQDbNZ0

Score
8/10
upx

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 30 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80f7d3609785b4c31047621fc26e1886_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\80f7d3609785b4c31047621fc26e1886_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\1F71A98B-4C4B-B74A-855A-3F08F7F4539A\ists.dll",CmdProc --Level --Supp 621 --Ver 186
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Modifies system certificate store
      PID:2820
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\1F71A98B-4C4B-B74A-855A-3F08F7F4539A\ists.dll",CmdProc --Goo --Proc checkinstall --Supp 621 --Cid 18512481-BA04-8D4A-8B4C-DB8897580D41 --Tid UA-56838662-1
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      PID:2428
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\1F71A98B-4C4B-B74A-855A-3F08F7F4539A\ists.dll",CmdProc --Check --Supp 621 --Uid 329CA7889C699644A6A4AFF8163118D9 --Ver 186 --Did 1196
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Maps connected drives based on registry
      PID:2976
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\1F71A98B-4C4B-B74A-855A-3F08F7F4539A\ists.dll",CmdProc --Goo --Proc startinstall --Supp 621 --Cid 1EC095D3-2DE8-CD47-B323-FEE64732C30D --Tid UA-56838662-1
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      PID:1272

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05D517E27F502E8D3D31C7688EBC7A89

    Filesize

    503B

    MD5

    9a4d48ab3928d46c6484e3e825fd4573

    SHA1

    eab1e964c33950ff97aca09f5db57a918171edde

    SHA256

    2aa86ef7958671eb3d8c9da9fe66ea2ed4243cc339d4d41f730e2a653e19303c

    SHA512

    88bbac6bf9fa9f0a4168a0414c0b24cbda044e294c1f7868bf1ca3c785473d8bcd69040c6e349740724cc60c2cc68aec0b39dfb900b4aabf8066f682a5701a50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

    Filesize

    717B

    MD5

    822467b728b7a66b081c91795373789a

    SHA1

    d8f2f02e1eef62485a9feffd59ce837511749865

    SHA256

    af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

    SHA512

    bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05D517E27F502E8D3D31C7688EBC7A89

    Filesize

    548B

    MD5

    96cdb0844056de89e080da3be0694a2a

    SHA1

    fe676b321e90e4f2a5ac94766f4cc1204e57b4c0

    SHA256

    24d2b69cc32740f4acfde3f0938ffe4bf9b14ed5486fbade7aa902705b591b61

    SHA512

    e09b4dde779c02e7a3de6dbc8c506124b38270fecdaff5f6b1370b47f85188662d52b72747aee65ff605b718139cd2fbe28633e3ae0ff50d04fb601a56c576e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

    Filesize

    192B

    MD5

    22d5c8256939fae0a28e93830cfb1877

    SHA1

    ab5c18710616988226640f5a6fb5d8cb6d8874db

    SHA256

    c97abb667e1d60a7854b6ebec9a2cced4202b47da90901c46b87f5cd4187392c

    SHA512

    5c6b442e29039527de8648e44a78f872d075fcd976b62dc9df9bd3b4cbdb896ec87f851e92b5ea7b8b199d1dc901c15ca941c226df47c68536771334cf271b61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2be60a423d655724b8b1e11e065a39a1

    SHA1

    ffecab078f8cbdafd296e4de31bba65015cab409

    SHA256

    66bc3016090fbef0547077cbaf1a9d52f1f3f1ca4a4bc438890738af3ea564d4

    SHA512

    83c20a2281e9dfd22ee03a5f40edccb07774d6a5129c63fccae8f23e0dbcadb1225ccaf3e9b44303b0e66e4414c97c712714392010072ecdab2aba0e2d3b6425

  • C:\Users\Admin\AppData\Local\Temp\Cab2E32.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • \Users\Admin\AppData\Local\Temp\1F71A98B-4C4B-B74A-855A-3F08F7F4539A\ists.dll

    Filesize

    269KB

    MD5

    78bed877a9d9564205e98359650a9246

    SHA1

    e4bd50f48bdc9260e36bfd2731d8d85de162bfbc

    SHA256

    a2ec95353203228e798a685de97f04ac27cf9561907b559bf8f252c9425ee817

    SHA512

    267d2c9461432d8da70a65b64238680c30fe577f31e6960e9b32c9f55bf63ad0893164c521b0e3d6ec8dc21fcf206adc9f27529514960861c2fae928669138f4

  • \Users\Admin\AppData\Local\Temp\nso1CD5.tmp\System.dll

    Filesize

    11KB

    MD5

    3e6bf00b3ac976122f982ae2aadb1c51

    SHA1

    caab188f7fdc84d3fdcb2922edeeb5ed576bd31d

    SHA256

    4ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe

    SHA512

    1286f05e6a7e6b691f6e479638e7179897598e171b52eb3a3dc0e830415251069d29416b6d1ffc6d7dce8da5625e1479be06db9b7179e7776659c5c1ad6aa706

  • \Users\Admin\AppData\Local\Temp\nso1CD5.tmp\md5dll.dll

    Filesize

    6KB

    MD5

    7059f133ea2316b9e7e39094a52a8c34

    SHA1

    ee9f1487c8152d8c42fecf2efb8ed1db68395802

    SHA256

    32c3d36f38e7e8a8bafd4a53663203ef24a10431bda16af9e353c7d5d108610f

    SHA512

    9115986754a74d3084dd18018e757d3b281a2c2fde48c73b71dba882e13bd9b2ded0e6e7f45dc5b019e6d53d086090ccb06e18e6efeec091f655a128510cbe51

  • \Users\Admin\AppData\Local\Temp\nso1CD5.tmp\nsDialogs.dll

    Filesize

    9KB

    MD5

    dbdbf4017ff91c9de328697b5fd2e10a

    SHA1

    b597a5e9a8a0b252770933feed51169b5060a09f

    SHA256

    be60a00f32924ccbe03f9914e33b8e1ad8c8a1ca442263a69896efba74925b36

    SHA512

    3befc15aab0a5dbe7fde96155b0499d385f2799b1a2d47ce04f37b5804006b1c6c4fff93d3cedb56a2a8172b23752b6f9dc6168cfce3596b91def3247836cf10

  • memory/2124-80-0x0000000000350000-0x000000000035A000-memory.dmp

    Filesize

    40KB

  • memory/2124-79-0x0000000000350000-0x000000000035A000-memory.dmp

    Filesize

    40KB

  • memory/2124-81-0x0000000000350000-0x000000000035A000-memory.dmp

    Filesize

    40KB

  • memory/2124-113-0x0000000000350000-0x000000000035A000-memory.dmp

    Filesize

    40KB