Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    16/04/2024, 18:29

General

  • Target

    f41163fe871af9e2c71e24dd58170cda_JaffaCakes118.exe

  • Size

    40KB

  • MD5

    f41163fe871af9e2c71e24dd58170cda

  • SHA1

    e80b86d0b07a9b08f81319f9aca652869aa36772

  • SHA256

    8b779c25d90025c8c733f1cef72b61ec12d1a13d3e7330880734088e9ae9e686

  • SHA512

    fae590febae01738b28d65db74de1e30834828743a8a99948c98ad7aac56d5836ab4679fdf0251a50d44f794e3c0013bd50031ca41c281b33e42cb85e3f034c8

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHA:aqk/Zdic/qjh8w19JDHA

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f41163fe871af9e2c71e24dd58170cda_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f41163fe871af9e2c71e24dd58170cda_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2288

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c5fd2c7dc8733724a54fd8f5c872eb33

          SHA1

          8b900d1110656f1edae85166ab51241385e1cf07

          SHA256

          6d55274b3636079d38169f933572274db1a6daa832f832f6c38a9d60fa8299e9

          SHA512

          f181dd9695505929bc11fb6ba71a7088d771122bf03f12c4465aae32a74c2e734a91cdab5b79eed2264d38f3d8e5c2194c3df8dddb15287f559c53c9a3ce0804

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          1b405e01cfefae6030fd41b36ecb0267

          SHA1

          7a888c71de137f7ea542c68924e4129ff01392e0

          SHA256

          694aa7e35c907442fb496a8b0c18492a8091d8db036e1108058e49cebc1bc9eb

          SHA512

          67c67e2dc452d63717ac5a878759454c262c376abef059735adb8b90ef3bf81d4fab919dbd079774312df81db1d392947373ebd340e6af725142462895534e19

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          73169f36c84c5c236d0400ffdbbf1684

          SHA1

          1b8ec5f9fe9f21dec18b77143b20eb9503beaa29

          SHA256

          7c72b8c9c1e23373f79ed235087828f8725e28a044fc2137801ce0e0f5212e19

          SHA512

          ac6d713561903411b7e208aedb8b45889ff7ef6661505542966261aefc7cc422bc818d19581501d697c9af112d5a0d291f0376ea42ece0b746a0729f15381a87

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          1cf42906e32daea2fd9f193fb20e3c4d

          SHA1

          db7691f16bc0dc2a3858118726bb0889584281d0

          SHA256

          5b927450fdfda429453ffff62e89ef12a2fd48ff08502caf0d3d34bbcd5d4471

          SHA512

          8868dc88121ba37a98ea0b58eeaf27df88a8a1ab7a102fdc4620b85b42c33b64f17f75e47ac07c9877a5dc4e65e137d1ce6ecb68f7f9ba6b57ea28844e5524d8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          85899b332af74dd07d133395654f703a

          SHA1

          882bdb80fdd31c4abaf6951a94959e1e8772d727

          SHA256

          ca47ba58bb3ded53070d4c6380935e42c638e8283c3030840e5404676739858d

          SHA512

          4d26776540a9b465ad37be01f4dd4ce4a19468c64c2ccfff68e8864542be54e2e61daeb3116f7cc6a368957031a69582a46d674a291ca66a0d4d2e718bd58424

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          4ddd9332d4868716638bd46caf1271fa

          SHA1

          7153432d444c194d7aa956ac8fcc728d3a0e4f82

          SHA256

          f5ea0f0e0a72eac846bce5df4c16d5aade283f7410e4db5fdb55aa6aafc0aa11

          SHA512

          c3d970cc5092f1f7c856ee27b077f3a2384733d6b78de53844893e979753115dc55d8a992ea8cec5b24b32298fccfc0d2e8c8fd3a2ae532647e31eeb53ad9636

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          0140160c43980d4e25dfd58851b09968

          SHA1

          8443616be39efbfbac5c5306497354810f61e107

          SHA256

          ad5542f9342780ddcb8a9a64968779b946960c8d7804a193f3ec68c92c86e9e6

          SHA512

          89cc650335414b1f679b0c4871e5e155caea80772e5b56cd05e8888b6a9792bbc1326dfccdf27d0e915dedd984ae81b8dc5eefa58213d1646d6fd8a492e3786a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          b3a63e4509f2f3036e801c70bc994d74

          SHA1

          0669d9256cae941feebb017068d54bb638855048

          SHA256

          58e942a0900fa1bff78f42a096bdd65e0e1d1b4cbcf49c1137b948d8c3c5aae2

          SHA512

          68da2429427e7d377eea4b73cc691c11cc35350d080fbb365780ed1d104a29d266a64b88e68172f55a8fe8ba6fe8b7a3ef650f954d1f3b56017e8f1ff315cd2a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          242B

          MD5

          f7bd2216595ac5ba2c3f2b80dabcbd2d

          SHA1

          0601e1025742683082fc40d9494275f633b2f89b

          SHA256

          0430f085e6dcea60d139a4d63ee38aa9ace572ff33893f53a24e3ba41cde70a7

          SHA512

          1f0f6e33418c860ba960557e22c5ab95cecbb142c8628bb52a6d45dac91a94e563794adf3286457af56a1c7b8c95dc1edae4505700516e06711e2a8ffc18ccc5

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A7HWZMS7\search[3].htm

          Filesize

          25B

          MD5

          8ba61a16b71609a08bfa35bc213fce49

          SHA1

          8374dddcc6b2ede14b0ea00a5870a11b57ced33f

          SHA256

          6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

          SHA512

          5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

        • C:\Users\Admin\AppData\Local\Temp\Tar50D7.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\tmp49BD.tmp

          Filesize

          40KB

          MD5

          52eab06f4bc218a59a05e46f6fa7b114

          SHA1

          9e37d65001e4b9aafc0592f7893a4d73fd088aad

          SHA256

          c29c92527cd774185dbb0bba2e6329f8cd3f25122c45e10836545f009279caf0

          SHA512

          6728a40a975b5be26931aae448f0d81dd18fdd331b728c873c5618e4b2cc5feed93e5b77e943a59d8e1db161d682758f4aba0758d573e0097aff568e6b95bd3d

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          f9a23e6f395513125db81a274cc9021d

          SHA1

          b1e2c59bde9558c21a73c43884e7d70fcfa92fa8

          SHA256

          c2f6a484f0ddd9f90c86df17cbae06ab8d492dbe062d002c48dbfdb9265ab41b

          SHA512

          f203679558bcfe54c55c0e9face0faec6f669d507362f874d318aa12e150beb5cbfa7cfc9c45fdab8ba61a76d9912f654fd8b3a03588eba5b15da9104c21add6

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          cd9b365a257ac8d4f4359ef1b7adfb1e

          SHA1

          03160cbdf48bd2c11b26c5e2272b79bb2758dbd1

          SHA256

          7164515cb54373676d90edde0e7e7657898a4b35eef4748766c7212e9b0ea439

          SHA512

          e50c7500c91d52d7e4071d44e388db4dccd3d08b54686fea5069add63225d6b3cea56606f2f7e2cc9187ef0a817d2760f54397eb632a339747bc4a02cc03e57e

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          385c67bfd69f26dc4c59f3092ccc1205

          SHA1

          89e25f6fae2517b0a2a457e9ab57aca86219ea35

          SHA256

          d51a8ce1e35a88a82fdcde9e8a4c1f4df0594a39e8c5f6cc829b631bfe003376

          SHA512

          3dde2fd2459c6514ccd3215c8a1c464202fe0ba93756957524081b52887aa969ad055e36ef446982047bf320f9ed415c1c651d8f1b94c42d28dd5d6633444fd9

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/2188-4-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2188-21-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2188-0-0x0000000000500000-0x000000000050D000-memory.dmp

          Filesize

          52KB

        • memory/2188-22-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2188-10-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2288-32-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2288-791-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2288-41-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2288-17-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2288-28-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2288-27-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2288-23-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2288-11-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2288-792-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2288-796-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2288-800-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2288-36-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2288-807-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2288-810-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2288-37-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB