Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 05:44

General

  • Target

    f528df8615a5115367b272b5c08ebc20_JaffaCakes118.exe

  • Size

    61KB

  • MD5

    f528df8615a5115367b272b5c08ebc20

  • SHA1

    27b4fff35d6dc5c2d9740116c5d7a143a86c0d7a

  • SHA256

    8177f9fbca191074fae8b3983913fb242ae902cbc3a27652fcd0104c4d70c3c6

  • SHA512

    d5f37699545529dc6f9b2ff8b7b6b6559c76e09421878b885ae643c502516abaabef6a7cd94a888cbd61eb8f80df21319094b5ba5461b4328fd460aabe8cce05

  • SSDEEP

    1536:Eg9ZqVQPN4UmshsQTpMWTNC1C4TBUgFe47yAVx:EPccklTpMWTN6Xzegyox

Score
6/10

Malware Config

Signatures

  • Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f528df8615a5115367b272b5c08ebc20_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f528df8615a5115367b272b5c08ebc20_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies system certificate store
    PID:1716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar6639.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Windows\SysWOW64\system32x.exe
    Filesize

    435KB

    MD5

    be48c6a92b6234e77726f85bbb981970

    SHA1

    49ffe14afbf4d5372ee115ed5ecc9c740fb03f5f

    SHA256

    ee582dc34645feaa957b5e0303906a676d218a8f6b9950de81d861c02c47664a

    SHA512

    4f7fa29ffd0e46c128f8174ef0bb060616d6f87e964c65ca8ba990abf0954a27fe8992b1d1184b57baff131e7ca2b19481ae4763e9e7d863a9842120ab4ed45b

  • memory/1716-56-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB