Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 14:54

General

  • Target

    501736cb4263d6c9ac6af9eae70487ac_JaffaCakes118.exe

  • Size

    40KB

  • MD5

    501736cb4263d6c9ac6af9eae70487ac

  • SHA1

    5512fdd828b456bb6f66f18948b2094a8cffd46c

  • SHA256

    cec1300f8001f1d4c747f28034ae3c2a9e48b3fd5119a1e625e75a7bf5ec6d9d

  • SHA512

    4b4aa131ee2dbd3e19e34c7a9b6609812e881da87be39b3bdd4d6978fe5389fa6b674a0fcf1117a9af62db4c57806e1ef7692df3c7e2765fdfdd3f8fe6e0f0ce

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHFdXtH:aqk/Zdic/qjh8w19JDH39H

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\501736cb4263d6c9ac6af9eae70487ac_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\501736cb4263d6c9ac6af9eae70487ac_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:340
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7903dee7bac82467d1696ab5e212476a

    SHA1

    36239b60c6c96c3532d781cda0237f8ed3b029eb

    SHA256

    5cda25e7274760a6c836fede763a4de400c4355748855df1290610a72a82d86f

    SHA512

    bb95681fd5287fabef96d3224611b4ad4a699076876f0bf21818d6e2bcf55d12ff805981cd68d98128c53faa12bd86b18e05a933e3808cb01a0e9c54639a6add

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    211563ed558136a689bcc9d98cb5643d

    SHA1

    20328e80f4a2760a21e82f72f2c823620c38a3a1

    SHA256

    9946f1970cfc63548e270c13adc5ccc7515647c47e7949b2a4132a8f12c55faf

    SHA512

    cd937a5e9088e66a097d6671fb0397cd3115e7b926c936d2eae34c3954316a467502c516fdb8c61044642647466d5907400b5dd9616d65a34e48fb5fbf36a258

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2f99ad7266fc1ecb561ea0ea2b08e93c

    SHA1

    afbb6e3d03f35d811ef17e2210f59c2defd4c029

    SHA256

    a0acbae13d9372c455ff2b72e88a1aedf75854fa0e45a6ee6110288b09719abe

    SHA512

    748c9798ca205c12c39f67e5801b1dfe2ac2ba3fabf22de555872c4cbb79dadb51f6ed65201ab5179c91056e7cf3f16f3e73a45f5816e2c6d96d2fc329d730f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    eb8c82acaff0cb5b280b78b802cb5b73

    SHA1

    c839cceac5c32387527fdbfbda5676ef2d3214e3

    SHA256

    582dbae54a30207c1d5148738a06cce283c6b26be2945853532a34aa4bf90f47

    SHA512

    6d79a98c6c09018637fc042d888f81c9d7d0cfa76c58e32a7ae0a3734af69ca018d5e8793a36a03b3c221772ea2e17b4f0da6628352f7edb91b7509f7fa1c86e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5dbb0734051bba93bb726f82e7a2d730

    SHA1

    601e665bba9d84255b5371553c805f145e403913

    SHA256

    fcb68f126c4c3933a62f5fd38ed80c6eaffe7893c51d157c3f9b2a0719a6b41c

    SHA512

    e2c7c2e217020d79a86606f58b21b8ce52db1f24a4b53291ef160027485ea68c0ea7effc921d0dbec4903221125ea070d0bd0d632c2520f777e6ff62904e7dcf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e4b51acdabcf2416bd2b5a4918d672ba

    SHA1

    5b3d76fdbc4095ad98667c7c72f7fbd18874dcff

    SHA256

    df6ca3c0c071c51115287286e4d7219b3011d6af314d8ad68696c8d58f17705f

    SHA512

    199ecbbc53426f15429c49afd5066372d15a419ed7cf2606d36765c206ae928a657e90e8e3681a98df7f466dcb4350b48ef79ee054ef3fa74b5099d47b5a054f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\G17BROQF\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Cab2652.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar26C4.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\tmp23C9.tmp

    Filesize

    40KB

    MD5

    b10d1970e9ecee98c98624c3f5fb242d

    SHA1

    0faef2ffb5a534072a6640e8afdd700513eb91bb

    SHA256

    272716f5de152984d6f208f4cfafc529e3ecd9f02cfc04b569a68c2cb6223972

    SHA512

    b4ac46ddfac14c7914aad93f827de4553bbf1af0a87427c67ca79225f08b3334d5886498df195e6a3cd21d2dbda29f1491e09d6e766b15b1defc38ec6f13827d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    1f1ec4a1cc9e616c8030cca4a8d63db3

    SHA1

    23386db6af92f2e48942626984ab491f000bff36

    SHA256

    28f4217db53158fbe445b1bb07cd7f5efde8ccf31bf0a0bd5b91e508afe6aef4

    SHA512

    021a7687b5398d8d96f965605c90b5fa7ff180f213fed9bd31c1def477dd473aee88b8dd2dd9ca171292840059724d6a463a52c147ac1e685d59d2d5cc684380

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    02c6ed39cf244a3b068e35021a11942a

    SHA1

    fcf788abc211395683bb319be2f2c9409067b1b1

    SHA256

    7bfc314eb7affd6989a5f1311dfcfaaaf677bde5509d2d202911cd7e294cdde9

    SHA512

    cea454f0fb1c3c69152ac81db2ca97c246e48297d4bdeb0b8858cf70da6234a6ff58f1acbf96969593820aef233548d1d5b227f36b699b16a21a12fe46fc3c6f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/340-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/340-22-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/340-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/340-8-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/340-23-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2892-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2892-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2892-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2892-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2892-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2892-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2892-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2892-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2892-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2892-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2892-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2892-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2892-548-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2892-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2892-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB