Analysis

  • max time kernel
    142s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24/06/2024, 16:46

General

  • Target

    09ad52ea39f86a47bd8d2e260c5955e0_JaffaCakes118.exe

  • Size

    126KB

  • MD5

    09ad52ea39f86a47bd8d2e260c5955e0

  • SHA1

    e4ef158f4463a1825f6978654b7ac43d3821c78e

  • SHA256

    dd949d0a2bc937d1f93372b360da4ed7226bcfa9b20cfc710b4488f541a7179a

  • SHA512

    1964609d01db1b4d0a038e1ee9c71b57a3f50c5330a39a841df706568baf1d31644eed1f88a4a32d6646997277460d2bf412a4db0a0b8fdd49fba079a01b179b

  • SSDEEP

    3072:nBq1MIAxVR4YwsvquRGT29deW/tqxJ8+YuUZEW2K:nBsMIAPRtlqusqUxJVUZEW

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 3 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09ad52ea39f86a47bd8d2e260c5955e0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\09ad52ea39f86a47bd8d2e260c5955e0_JaffaCakes118.exe"
    1⤵
    • Modifies firewall policy service
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Roaming\Firewall Installer\cfmmon.exe
      "C:\Users\Admin\AppData\Roaming\Firewall Installer\cfmmon.exe" in
      2⤵
      • Executes dropped EXE
      PID:2184

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Firewall Installer\cfmmon.exe

    Filesize

    126KB

    MD5

    e364a7e4ed6cc64b9e3ce9f7c3edc29c

    SHA1

    d8f19f48169e5bb3a2b4dbe660c4c429e4f71a20

    SHA256

    0ef782ad6206f16ca8f8e4985335d099b59839cc55003c58734858a17c6741b9

    SHA512

    7c0efbbc1d2dc03792afc60dbd76d15eabaac8b72c0e2d24c808a33dcdfa7e94a25b0c62540f94aa297414d58c6702dc905359c4e74a1296a72f36b383828c81

  • memory/2184-16-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2184-15-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2184-17-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2184-18-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2756-0-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2756-1-0x0000000000020000-0x0000000000034000-memory.dmp

    Filesize

    80KB

  • memory/2756-2-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2756-14-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB