Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-05-2024 13:15

General

  • Target

    0e9a8e8bfb73406e5cbc3e18520bd6af_JaffaCakes118.exe

  • Size

    40KB

  • MD5

    0e9a8e8bfb73406e5cbc3e18520bd6af

  • SHA1

    f6888782e9ef509563e54292b9b50c46c934b263

  • SHA256

    b81326b4036b634fc4fa871d25cfb11ac9c80b010d521c6bf4e1c0cff0468fe2

  • SHA512

    359898dbd4acfe91a81019f264d5b8f33a14aabaf4ee67fda1fb14580e618eb332fe97d9e426bca933beb4028a3f1abe1af36e5615df55cc0755fbb1beea4ed8

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHpqpu:aqk/Zdic/qjh8w19JDH9

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e9a8e8bfb73406e5cbc3e18520bd6af_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0e9a8e8bfb73406e5cbc3e18520bd6af_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    446f793d4ea6745b2a523a19a950fbb6

    SHA1

    ce8754b80de598d2c3e7283a037763af82c75910

    SHA256

    289a23591a541164c3d291c1452980f5008776f84009277cc2cef8cd6fc9232b

    SHA512

    0bd06bff8472fe727a3d2c89223efeb28d2592a936ecb2f5b00efc7446c9ddc618855d804509826ed3f67bbe24c4758fb4c5174f34b60da9fe65485994588fac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d80d9da9ff96937657511e6ad10c6ed4

    SHA1

    8237710d03a2d441a5492de40decb78dfad259f2

    SHA256

    12533d3dae451138fbcd496aeebc6993c2c695fa3cd11a007b8dbf2ac4e378a0

    SHA512

    db11672cce7135eac8c4764f3ff7ca4f19e74fb2c409c61222ec3a32fbacafe09c131efcb6ff3564acf85fbc3239d5c56730c8476234391cceea0b617f044c09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6f5a4cc78d22e1853677b9f7bde41cd0

    SHA1

    b477d9faeeccb7a3dd3c8e6bbf0529fd227db698

    SHA256

    1435e1529a05b0843ca163859006e94e3d8d9146860abe828799e3e4bc150d1f

    SHA512

    7f814f15bfbb9abb319c4f94ba1f9f2097b4f50c14afcf97279bcd57ecbb58bd38bd4e66814159e51749a5ec49aac364c3d3f718d53ee0cd5d38a13b30b7b704

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    71c3533c368449ab258195d0746df7ae

    SHA1

    f41bb4ebdfb8149e34cee27ccd4c60f8129d19da

    SHA256

    4afeb7eda390ce90491c3e702667631bffef060d486020d7e0c21078e74f342e

    SHA512

    028dae968ffe4611826da0a3cea7f8ef06f6a5270cd771ca0ad05d9aa40a99bfca5fa38d7f185fa877d742d995549697fa767f121732e9a19d30022d861544ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8c3cc984b3ba9206c058006f49dc957d

    SHA1

    53550eb693bb87fb715926a9d4304908488f4164

    SHA256

    23cd7ef646ebbea8b58a6495c03aab3f05b8defa4f84578f77ac0f3bedecf67d

    SHA512

    f2bdce55cc2ce6d7b31fd5ac7069704f5ad3354f88c770fbe9a2cfa11ad49dd7e428f306a3cca5f938083607fe4da797d71570d7691ff50708ff0f5a467849dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    33ca91d871455588e05673337dfd2fa5

    SHA1

    fe4823f9f95f461b8325c677a7694978cf3ff502

    SHA256

    4b79a68d8fbc5ccba8be1f46cfc8f21f9ee1ba577457d0a17f94461376ac5b02

    SHA512

    4a30367e2db936b39447c1bae64bdc4df47ce681fabe878754398345d7d27ad57e0cc2fda9e47e0787810570bcfd43680c93e85ae35ed97274ac4ecdc7ded20f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    da1dd4794304b28ead3f345b7b963a66

    SHA1

    aee9ecf984e2bbfaf61317acad346e82315addf0

    SHA256

    48fef1b0b5e64dc300f2696c2dfa608f9fd87c785bb92dcafc7fa9146b61ec9d

    SHA512

    016f932dd7a11a82adb5611e50bd5dc79ac90d63d0715ec8b52f0f3fc78f66d83d4ea748b9be42dd29f1b8f4129692eafa0a6f960ff7ca52be38f5a699893017

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cc44cab787fc4242236c05ab58a74ca2

    SHA1

    ef811f9437d80fe792ca0066cbf38558461be772

    SHA256

    9b004421f71fc43876ce8d10aa33e1a98e573aae96128f25a4275cfc29495a03

    SHA512

    47597812097277f66350d4fda23d05a107002a5652cbe89e22d592e01a5144e58ce31ecceeba3df1b3d47869dbdb0625aa72c9a5debcae2d9ae0edc051fe0bab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bcd68ed4afb0c426b02b1fab3582ebe9

    SHA1

    ff23b1d6516fbd97b498fb3261cd3ecdf23438c4

    SHA256

    951bc96e4ec476545be45e94c0f09f6b53696872208c6eb9d20a5c89976bc31a

    SHA512

    4bc076dd503cab2ec9b51ad4c31c1251117aec8c0421694d97aef93bc85020cf6737961383d064fa4daed2d7785a19b2f4d9a4eae6b64903fbc96fd533bc1923

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f964d160e219e0d64723996cf4d47974

    SHA1

    51e4373711f619acdeb0908773c9ca34914af0e0

    SHA256

    f90792d5f4e13ba78410c4e3e39a3c618ff6469e1035734bed91be710a8642c7

    SHA512

    11c0b8d17c48c2f760a1c8aa527ffaf12d8fd3c0784bf516edf7f2b5f1ddd5e238bfdb4d700823ef04c39c5c6bf018a341bceb6946a490a70d2115363287e7f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6de840a8c9596c03c6b2029cb2898d7f

    SHA1

    9ef2cd355b6e3c3b8e8ada2d17e5f117f2ffffa8

    SHA256

    df57cca790942660bd45aacf9610d4a4e85f3d58dfd0b76a3c94cf4c5401a964

    SHA512

    79d0922f4216253d9de5e381e0c6aac4e8fb3bfcc6ef1a8a108d5b587bd70785fdd477d150dca0e8af064a041043bc21999c241b40d52d65a21d6fd46aab5fda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    499ecf70604deb0f506e19191dec6806

    SHA1

    259a10c47d892a8918d83a4f24b2a56088f8b9a3

    SHA256

    6bc9f6c965efdd6eb471fa3a4062cba84ab6671363682e480657fcafa83f26dd

    SHA512

    0ca50a1becd41d9e88b023efe066a469d4957970423256ee98eccaef275f0189d6656cb16cc71d14060eac2659d516f221df34882a76269e03823f821ac82f7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a32f73bb78d7db8d84364e8f1ef64f67

    SHA1

    bbdd54c59a8ac20fc4b532ea4f5bf0d65b94bcba

    SHA256

    75b7dee4c61af98d5c98e9db10b5752001aebfaf696f2418f626c8dab650540c

    SHA512

    d3906946ce57330689ba1819398e6a780d16e77274b8fe732bc3e791cc5bee9e7401aebbf5d3201e252efeea1eb09f4e49c827da4bd23eee0661fbcdfce801fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2364c45a41d8cdb713a809e2bf2c0e70

    SHA1

    e6cea8e6a207301cbc77eb312aa4003feafe1ef7

    SHA256

    699bc7f8e643babf76c64266d7ca1198690dec6a8a60d6f42090baa2e5c265a7

    SHA512

    78eb5702e2f1a53914cb0a58baa845737ce54bd3b0a4b00d6fe092459d024b38cd5a0703c951d73e5824d6da626b80fbb1e8785557dbc4fa3a776a8eaadd4c2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    db2c2365ed8b6cd032a7bfbe5a938a96

    SHA1

    dbe545721ca072c178d089587c97125dd2cae4a3

    SHA256

    51a0ebe86ff0d5e1641cb3af629771e07accec90f28724a3f855fc0018b450b8

    SHA512

    b0f3d48171d18616c9fec9d7ee66ff6bab1c686a254ee5e599de9c8e5cb5b0290a3249db70f0dcb19a49869e26f6f4304011aa7ffe577fdda64889f13cf06c15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f53937c689518116e9db0e065aa78388

    SHA1

    27f2cfaacf146e4f6640ddc0d95cc97f439861ff

    SHA256

    389e91245d21cb8a7919e1d2be92f3891d5d1cdd175106722468464cac83792b

    SHA512

    20fe8d392ca484f9a894bd31a77702f1ee57face2aed720193b5adf42bffbcacdeb30b0b296eb828ce3adc0e8b896f6cfcd3eacf30b8941387d2c7a0c8a4e81a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1495da273134240029e25f01c166f52a

    SHA1

    34677329ac862de7358d4aa987357b2eb160687a

    SHA256

    3553a05eaa7b1d2c5f603e070e10ccb3a748e47124812f753072d6eb1b9ffe6a

    SHA512

    be27909e8439c1fd61b010227846369e14ce6de26d8ebe2fc9ee5ede979bca228b11f146f85b3104816055537fa75a80f1a0153469a9d7834dbf734523a3631a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    17117298df655c2aee3ce406eee685d3

    SHA1

    4f12608de7ddc110e5d2f06fae47c90559b86644

    SHA256

    8621be6644bccdf92bb8d96775d97f503492b1cc16756090b514895bc8780a0b

    SHA512

    5e08d9f372bf12f9169967f47dab84e4d1f46ac492359c92a7136b230254181adfc1f70199c9d4eeb803f19c7878d738d6d6bca23f630e7143192491db2a5ef1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4JZQ5QLK\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8ADCJI8Z\search[1].htm

    Filesize

    172KB

    MD5

    145b46c613d913e4803d5f383f64ae6c

    SHA1

    6c1a4ddbbf546fc1c5facd11666966ed48cd9a9b

    SHA256

    2765d19831d510b912c5dd9638facb92874cb8a46ecd303a0832d7109f6da960

    SHA512

    7aa72ee854ccbbb5ab322080b003e672b4155a5f1b402f722fd4114d115d54f031f27e2675317833f7e92272566f4200ce0bd1f5e3c87a91c526c4acc503c07d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9ZQLLOZN\C87OTXZS.htm

    Filesize

    175KB

    MD5

    ab1bdb0b235d9c5484e2acc4afe6680f

    SHA1

    d72274b13f650955ef564d7aefcd81da4f0ce307

    SHA256

    b446b6ea655e4ad091f9d75db6ada8f6828e4353b43cae31a6f5dff8e548bbe2

    SHA512

    5af48df31f38bcabb7a9ef8d7c166c077732df4904212f454a800dec626471f733a38d20b5e793955db7ec21a0a5b7cb48c53916b53c338242104574142a561f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9ZQLLOZN\results[4].htm

    Filesize

    1KB

    MD5

    ee4aed56584bf64c08683064e422b722

    SHA1

    45e5ba33f57c6848e84b66e7e856a6b60af6c4a8

    SHA256

    a4e6ba8c1fe3df423e6f17fcbeeaa7e90e2bd2fffe8f98ff4b3e6ed970e32c61

    SHA512

    058f023cb934a00c8f1c689001438c9bdd067d923ddcbe7a951f54d3ca82218803e0e81fbc9af5c56375ff7961deed0359af1ffa7335d41379ee97d01a76ded6

  • C:\Users\Admin\AppData\Local\Temp\Tar3A23.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\tmp3E4A.tmp

    Filesize

    40KB

    MD5

    ccdd2bf9f465d304313aef66a5ec5ffa

    SHA1

    bc09f0594bcd316547cd1cc6ef75fe47f9de98e8

    SHA256

    526beea22209ba8fe73d3f381e77249169042ce862a993da14fa82f18222ebed

    SHA512

    56f7faafecf1699ad38f6c02cf37c08a73e61946e3c3e829834b2a57dbc513ebff5b4cd5c4c1cc919b6dd00cc645c8e61fce3d42ef81fa4f7853049e540397f0

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    b1893a2c858ec6a9bec1a67446d496f3

    SHA1

    29437a127e5382901f7e74b40b738225f4c37828

    SHA256

    5fdde8692402d6df659d134ceb0d318ae3eb9acf64e38ae561120d3a18141b10

    SHA512

    45b02e658ac5f8aad25ebf54c52138a218eda573aecc36fb502bd3e0ffbda9b12eef4ccdded90355efc216f027abe4dc7b822b13daf6abf121a502dba30145b4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    808757d7b3b61c28f2780876f801fdaf

    SHA1

    28d94a03bbea382dd0ee8d925c0c46891425c595

    SHA256

    e312ab17c24c785d57277afc5a69e99be1b28079761afc3b4a89b835304b4e00

    SHA512

    0143a918246b04fa7e105754084cfccd279c39f404e0f6abec35e88e55d27b77955fc2e7919c59cbc0e3f54e5d079b99990e56f3ab486024f69b803c9be976e2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1708-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-462-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/2512-7-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB