Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 16:53

General

  • Target

    8b1b2ee17572e478f6c9b1d40824ad08_JaffaCakes118.exe

  • Size

    40KB

  • MD5

    8b1b2ee17572e478f6c9b1d40824ad08

  • SHA1

    1d555a547bbbe45d3bece8af4a2580941d650c43

  • SHA256

    a7d2c56c24e6fb9f8c936bb9aed413882c753b20459e72618793267202610875

  • SHA512

    303a9471fc115022aa1a61ef43c6d7bcfbede9b03d788e41c278c343120a11b1dad8109ad330d6088a04584b01849d74886009eb7f9e8dfc1e3b498d2a88f793

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHkjU:aqk/Zdic/qjh8w19JDHKU

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b1b2ee17572e478f6c9b1d40824ad08_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8b1b2ee17572e478f6c9b1d40824ad08_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:3020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e34120d9af2a3d5c2edeb19258afeb32

    SHA1

    db8a263744f0a5b2cc5cad6c5ee05461506272ac

    SHA256

    8d5a9263c7548117cdb46e96dd42b9ca36b0e8004a14fc79cdddfb82a5c14a4c

    SHA512

    e08d44f15a4b259c3041b9a0edaaaaa5693da00a1a65b1609e89572f4e75f6979d28281bbd8d62cddd2bad96a6a07dd4df3d6f9d0878f1683ab61ca08898af7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    98a42e011f98194522776546f9f89e07

    SHA1

    67f22f4cb1042b636c73435101f84747bc98393b

    SHA256

    f059c8b368a5a59e0b117ef31290eae451fbe6388e6f09789420020d18aec5a3

    SHA512

    9a1413f283c0cb36cadf0fdbb1ab98bb929b0e137e43a39f5de8d82a5942f196db4407a1abc492ae40e7890e24b0ad354b5c7876147c40b6d72015c0608c7f66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4fc431640d0f208bf0685ad5f273665f

    SHA1

    051ca4e99efa4c381bab35bb6ed34af8adc28380

    SHA256

    1ab8bc78db49857a8549c90dd3d3b36bb6c764cfc94b7024d0c9ede7b26168a5

    SHA512

    c4d04d1b3e5d9508b8f0bacaa7632d59a12cfb5176864fd04c201530a388cfbbc7c68b76c3dc0f063b37f08b94758d787a25d7d00067c9f5c5f1f02cf86bebc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    355de5fc0d9558369dbc3e2555961dcd

    SHA1

    3c921b24bbec0fdbc5f8e3e4dd96dcb20200bc01

    SHA256

    69d19d5b95e2f9fa8256e4b149aa999ff7770a2164e834e7b80b9a64e2c77ada

    SHA512

    73484b0c1bab968082f06543502a4f8b2fc517d300c623329d6fc94d508c1edd8706dad9466245b52b1a7a2a20cd256906516b02ab1fe881cae985cefec9d7f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e366ae17a2e8db782fff04a528b10eeb

    SHA1

    638f0b83a3049ba4ac05b43d36a7255bf6abfc7a

    SHA256

    042179070e6f9ded82de69db734156a937905a97c4af657d796d60e5118427b0

    SHA512

    eba3ca645ec98cffb0e8cd33a990abf8efe4aecc2ff5b3f661d1b06c7cb74a0aba139b2885a805aa25ea5d6cd48bfd89654564f17a9513967afab345f7d1907e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    871f28ee7d05bc8ebf763f3839e3ccdf

    SHA1

    a01dabee98cc75f7ff2b0050d9e6f5e96344e0d0

    SHA256

    edc91d245d2bb4ea460b610b1ded6652ef8fcb51135904e80706b1f292806933

    SHA512

    8a299273c2b6cd3fb768d79238b5cb574395dc3850e2c3355cf83313719b48a35b364f9ceeb5d39f41767a7b8e2f8db628876f98f1825298b07c943d05f107d4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L9PN2QMY\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U8A9A2DI\search[6].htm

    Filesize

    203KB

    MD5

    95fca38c87d59061ddfc22c6dd3cc631

    SHA1

    5bfdf76673476614b7a827cb7a0f35addeb4e3b3

    SHA256

    6b772f151efa64fbb64696dd37d68871614175b1baf81f5bd8bf1ae1348f3dbe

    SHA512

    2518b2db2de15701edd6fdea7ac60cbda6e395e1f20944a82e1682f140a5ee3abc28611714e42c638728a7e37673ccc981a9aa704ab506014903a6f35375f868

  • C:\Users\Admin\AppData\Local\Temp\CabA685.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarA6A7.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\TarA81C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp9704.tmp

    Filesize

    40KB

    MD5

    0b05eb0cd0fa2e6fd5d053f1c1b4acc1

    SHA1

    95d797e1c5041c9464a048290b3f9315d8daf66d

    SHA256

    a0f9ea1f371ceaff8d67d3c7e227d7e5ae6133ae2069a070ba81136c10593f20

    SHA512

    9067f7b03142e80f97fba96e9bdd0e59ce89c4417d3267c672828a73b604b5d29700f42be21b296f9e42de7ecc6ed7b18c5e06f166c78cb778b5089dde6cab41

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    889e3836b14f577a2e961db9f7e66dc0

    SHA1

    18b6a4fb79f41ef4426c268b4efeefe76855e150

    SHA256

    454f12bba45e41c52cce7426c7de4ba7cbe75447ea182f3c2299b80440e73efb

    SHA512

    b09e31b5805f51b59868f849f8ca512a096187893bf980d74b5434501e5083a160bd844b880cb2009265c1d818db2245342dddaa2ece9ac847922e1054a47907

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    892ebefa52905dc1dbfd70518301a079

    SHA1

    f629c98b7e7d3006e7742bc0dc5c0cad35198541

    SHA256

    7e0fb2fb7646ddef9f2abfe37adde077e2bc82ec5626fdcdcf5f8bc0a0194c49

    SHA512

    614782632591aae3f43fe0ed9ec0a097ca52ae286aa243fbada21e8eddba992a7ae12ed789240636fa47d7767fa1043b38b04b7642d1bcb34d011e18727b4624

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    c61940eeb5679f19abd0ed8ec8f65000

    SHA1

    6d53b0361c97c93cedec12e64a84b4563b7a0bb8

    SHA256

    4637cbeffac2cf8d2a4d971f08caf98b2aed0fddbf78951e21371f37d38ad058

    SHA512

    46ebf01cf2509314d9ef375cb1aa84df8e58f15453e36a4b490218c91f86ae25f25232b02728d11a16bfdd4d3689016429ae2c7ea187125145132cadba2b93b7

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    c8a2dd971707b0056157fdb5d910c683

    SHA1

    8986c9541df90fa75a3a6fb522e9eb1aaaede082

    SHA256

    03ac6926ae65abc77daa273c65f33f24db4e4fe687f04bf4715e1d46ceca4fce

    SHA512

    25799c640cf317293ad1e43bfb6075f2ff6cd43b15122a1d0898d73417c37badd63fba2d3c8863e571125a1c3486ff19ff9d8e86de23debcb2552705399c07c7

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2140-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/2140-22-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2140-8-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2140-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/3020-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-453-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-928-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-931-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB