Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 16:46

General

  • Target

    16bdce172eb6025f4e92c7498e8504b8_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    16bdce172eb6025f4e92c7498e8504b8

  • SHA1

    20badf5f1f5f522f42b5e7e5e027e31ce01e4011

  • SHA256

    b11b0eefa2ef95dec61171c9a0d89b105a70feeae0498063d5e205a151383dbb

  • SHA512

    756124de083c0ae4fb1178bea7a3dcf35b7be4b2270c23eca046d6d0fc8ed0708d600d2f1cf5e5a20b4730e35125a0051278b65ec43468740ae5172414d3ca56

  • SSDEEP

    24576:knQr0LaXLDg2TFoGohUaHBTUuxo6JoaxOczRk3kl0IfUTFof:90L122uaHBTUuG6HOc1okjUI

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16bdce172eb6025f4e92c7498e8504b8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\16bdce172eb6025f4e92c7498e8504b8_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Users\Admin\AppData\Local\Temp\16bdce172eb6025f4e92c7498e8504b8_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\16bdce172eb6025f4e92c7498e8504b8_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5f49bd6c721bf1f7fe8b36bebbfab0e0

    SHA1

    195e08ce067860c37dd7e2006afc0e2b69870bd1

    SHA256

    528af48aeb059c767dbb0ff1fe45a91d6e21e19301617e3ff626d6a55bd15fa6

    SHA512

    d1e25d69ab872dad402ebf82678e987b7cedc526eaf375413f201b80cc627d8df5737203b8ec2421d01f72c240791d5cc49999fabb6142cb991108acb6d5acf7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af3fd0328823e0a6c8472cde1c931909

    SHA1

    4a2dbdb9a86a17188726a51bdff28d680b94e232

    SHA256

    08652d7b15b7ff79ebbb946dfc0ab8ac63f6152bb675cd7e0483544d2211e01e

    SHA512

    f2cec32833dd2c1e9bf992542e8108bc846a3352eae3e7ff95e07197cc557c3590ab63a84e2414c6110592e61a2c3929a25b09c1ccf095e58045ecdf74e043cd

  • C:\Users\Admin\AppData\Local\Temp\16bdce172eb6025f4e92c7498e8504b8_JaffaCakes118.exe

    Filesize

    1.2MB

    MD5

    d0b17070f14f4aff0f1873e7ebd0069f

    SHA1

    5dff3d808027358381e33cf54a83d80871e8042f

    SHA256

    3312ed8758e900bd702280f0f876964e15de0d2aa2cd997c0ceeea3f7a16d42f

    SHA512

    09065c2ccc25d9bec777d5e975ab9bd4c83bd7c2acc19bda10d9ae62406a15906b9f305eecef3f81fd23a527340d9b612f0850962d6b9b0bd7d9572e23b766a7

  • C:\Users\Admin\AppData\Local\Temp\Cab34E8.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar34FA.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1348-17-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/1348-18-0x0000000000160000-0x0000000000191000-memory.dmp

    Filesize

    196KB

  • memory/1348-119-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2428-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2428-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2428-1-0x0000000000200000-0x0000000000231000-memory.dmp

    Filesize

    196KB

  • memory/2428-15-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB