Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03/06/2024, 11:01

General

  • Target

    9189af4cdc404cbfbab07ea470cb89e5_JaffaCakes118.exe

  • Size

    40KB

  • MD5

    9189af4cdc404cbfbab07ea470cb89e5

  • SHA1

    1480e5fa3cc3718ee9d926531b2392a9aad80e85

  • SHA256

    a5636ae3eb3448ee2e162928b3610681218bcf613fe98d200bdb87f8fc505735

  • SHA512

    4af74694646ed0758836ca438b4947a7ff98b32470860ae7d9498dc1616a74dc73ecd2f75673c22b823875548b4be940bc74b19e3d1be509a49ab9b4bda63307

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtH/:aqk/Zdic/qjh8w19JDH/

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9189af4cdc404cbfbab07ea470cb89e5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9189af4cdc404cbfbab07ea470cb89e5_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2960

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          8890716a6d516948be39866d8ef51605

          SHA1

          b9471231276a3bbb0b51ba351f1e516414e45f6f

          SHA256

          ab4d181310bbdd5a0155e10026d7d4c7c499a544734b89cb53fc0270863c1255

          SHA512

          b4fe309fd336630f9f4f6b63ac64f2ab67b424d81f62b37fb2f9c9919a6675aa89cde965c8e7fe7c924045a0723d0ad661f62ab68d6aa0816d6d62dcf5c0a0f8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          0494be5fc5875decb6617ae63cb0e343

          SHA1

          55ab82a0e5a727298f30ab9c482ff0c6b6d951c6

          SHA256

          6a38dcd75da629678f1b66c5657b0e007362d9dbd41c90ca967a20c325bc9d0b

          SHA512

          0ae21def5488110261dd33321ace33bc7cea2d6f7a41c7f1250e46a07a79edc5e84da2af43a8cd967952e5afca806e4f3101a8533ebb10bc9b2d346d1d4ca26a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          1c12475666e2c392b68bc50acf2fd038

          SHA1

          3976f3887cd201bf00112762c751aa74d6e25313

          SHA256

          34a9d95fad070f80d83913110cfed6d1847789803ea2780af2bc767ef28023ee

          SHA512

          9de98060a058ed3bee321c3f335a0342b28af3ab81a9f99d551156f21faccb7e3d10de52c03bccea89abc238c5045580d42392900add1f3c082b8da27545efda

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          b01b0409707afe8ef77a7dfb64bce65b

          SHA1

          e758eb40032d7eb53646b3c474845fbb7424a449

          SHA256

          00769f8cc5e02ff22db589ebaf0a5ca9cff8d4f8a80a7e398d610785242a1540

          SHA512

          05184d9d6b7794a832167e8679d39dc85494149be1018540447afe1f3da9b899877afe6f1a5c279cdf608825aec114aa87b40c6c080acb2f80fff76fbb3d9a34

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          58563040461ee8c3e6ae5b52fda46179

          SHA1

          2f3ee4b7dd0d67be279152c7ffc5dd487a1d42fa

          SHA256

          2c767624e5bbd0ed2c59a6ef217c38a66b71d05ca1a694cb697a3c9d80b69c5b

          SHA512

          e4766a8691353cee8f599f43cc9de5a2262cb457f142d2fc942807ceaf8db3ccba8590d112591d3bfc2bfa002a740d5ca97c97d115e23c8e78d39397a83270a1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          1b0d5d132d4ba348576c3e8e62307c21

          SHA1

          5d33834cf50ee5be37e7e56730f14afa498679dc

          SHA256

          d4a1677955795afc515597839de6cff086e82d4e3b6db75122a396df1fe03e03

          SHA512

          dc8843c760733131fe392c1149032fef928ed5f224b00294c323ed2b019798d2390601259c090dc44f39f526ca090fee589cbe537d5609fd67efe9f93b799c3c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          62e41e0ab8a2de5f37a2c1bc7ac45b42

          SHA1

          4d9970dad39200d535a6bc1df7584d4c0db7eee7

          SHA256

          0150a68035982cef7e0dc20c14f8f913ff633b0ed591fa3b6c0c1f94aba59332

          SHA512

          a3f092eb46eba3030699c66309243ec260bb1b1f71ad52aeef8201349e6812dd99f363f1644b1afaeded9260d71794c0f24acc25cf3ef1de5990c5f0a54722bc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          8614686b2f98f2ffeb2708e804de472d

          SHA1

          5a1664e0d31660cce470d62fe535a802ad18e6d8

          SHA256

          b6c5b9098e571ff160a4e507d3809c40e8dfbfd0185aedc05818522ee069ebc8

          SHA512

          1384c77d3ed6ea7be89eb3144f4dce010df0e1c3327696eb89be9e13bd93be020eee6e3fa197200a6fb95b154bb15b61dfd42d617cda184cb25a56b5d227013a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          ab6c808fc4d15e9842a1d40de820938c

          SHA1

          e1f88aa09223eb8983d004b93389a23081d15b4a

          SHA256

          8435745c1427a168d45f072edd0207332ee3577e7f689d7fbb8a274427d5f889

          SHA512

          f85720e06d406e0f45649551ec20c051215198b2ebb4017cecf9a531c7b9793a52a51ae8ebb11cb4a80f8c9bd292ec80b6fc3efbc686583ca1770632d617bdd3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          d9ab66c1c860d0c848c56955ff2ae8ce

          SHA1

          cb562a0698d7c057177c5742eb1be562345a5e05

          SHA256

          f7d294a4b62a9682f809892af5060b52971a64e8e3ce8c1c1453d77f40ce9ff5

          SHA512

          f52cef85accf692d6913eb21b4ee4124565ad3b91a848aaa31904b2681d33ebd683bb40c7f7de7570f46f7cbe3c267cb4cf0c167b425eef3fdd1495940ec26f1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          d1d12d10c2ddfec30a7bd0786b4b9db4

          SHA1

          4c0b4fcab729bb0208f4b6d75461299063e8b371

          SHA256

          c8c6db0222daecb75cb4fbfcfa1d425b65c0d9dd7147882e3e50dcb0fb4079eb

          SHA512

          6586fa8130cc1350c2362d2f2bc132476018abeb3244996ef4b7f3e3790a341590834797e379ed6d01f7ab6a6b3c029cd593886bf6830d3f68b10f06d966cb3d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          b2a7cf68bb512562ed29a8c19020b6a4

          SHA1

          411eb036399081b365250d56bb20c42e720bdabf

          SHA256

          05ce731c3d97cefcb274ce40dce654d949a5d9ebcdf08e7c504c18b917fb1d4e

          SHA512

          5c0d82da6320aaeb3a30f3dafd2abc360c03a1ea70d71170d0e67387482233d3180c6671de4dd50f904e1e049fb8ac9e958698effefc42cbe2f6a2af08d6c386

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          71d5757cb9dcaf558bc32f33aadc0bac

          SHA1

          0c1ceee19fa20934916a44551a61191f1e133d4f

          SHA256

          c06674725518afb28a613b3a46040c6347e931837dccc4c2b4b7726f2eeb17b9

          SHA512

          8c85b764eb9982b446019562deeb09f29a04d21a6c8ebaaf695b667d7b900c60e7e264444292a305a605aa378b77ee6833a9289850cad9eabaca3c5a8bb27fca

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5DKX8QD5\search[3].htm

          Filesize

          25B

          MD5

          8ba61a16b71609a08bfa35bc213fce49

          SHA1

          8374dddcc6b2ede14b0ea00a5870a11b57ced33f

          SHA256

          6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

          SHA512

          5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5DKX8QD5\search[7].htm

          Filesize

          153KB

          MD5

          6984d4434a7a876e5b50b371bf82d962

          SHA1

          8176b1a6b33b90301f7b774f0f23f43fb3aa6d18

          SHA256

          f6c03fe952fee2dfc6335724351d1951cbc94594ccf2959e0f971234d89ef979

          SHA512

          31594298ffb0ce56736219a6125128fff9b4e3470a6bb08d4b310c457df8f5c83fae09e7913a6723759c0332a617b28980f27a96e31022f7c085900a77c7995b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9M0HR0P6\results[4].htm

          Filesize

          1KB

          MD5

          ee4aed56584bf64c08683064e422b722

          SHA1

          45e5ba33f57c6848e84b66e7e856a6b60af6c4a8

          SHA256

          a4e6ba8c1fe3df423e6f17fcbeeaa7e90e2bd2fffe8f98ff4b3e6ed970e32c61

          SHA512

          058f023cb934a00c8f1c689001438c9bdd067d923ddcbe7a951f54d3ca82218803e0e81fbc9af5c56375ff7961deed0359af1ffa7335d41379ee97d01a76ded6

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U8A9A2DI\CUOA1WIW.htm

          Filesize

          176KB

          MD5

          f313f5bc93e8e8cefa48b2c4a950a138

          SHA1

          bbfa62fb3da5579b024f6b324cb059b9e8d0d317

          SHA256

          6904f9e29339e4cf4249c97186cbffb453348c70174c1b214bf1b430528dc12a

          SHA512

          e24948e6d6ceb16e044620ec928c2437416717fd5a4c9554c5a7e5972da5dd5909e5a523ee7788ccd00355b12f718e256e6ebf855be1f18d7b231423ba223611

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U8A9A2DI\EGQ8ES1Y.htm

          Filesize

          176KB

          MD5

          f6ee16bbbd19df2acf15883ad5bb16cb

          SHA1

          d7324c89e241b2c0512c6f204d98bcabee1ebd61

          SHA256

          77709ca456a2cb1ae4baf3a8ac9a0a2a26e34b23f22a06c59f2bcffa131deb62

          SHA512

          35a55797c9cc49d6e2cbb7cae2f7a9e79a5119e87b881b4f18d6905522a66252f13cef81bc7e89831c5bfbdddb53f594756bb8d56c203418f8d1e45b5334eafe

        • C:\Users\Admin\AppData\Local\Temp\Cab7596.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar7598.tmp

          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • C:\Users\Admin\AppData\Local\Temp\Tar762B.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Local\Temp\tmp6F49.tmp

          Filesize

          40KB

          MD5

          7b0f31ac0b9d518816808f2c40cda9e3

          SHA1

          2d93a7b93becc44ca85f8d228388f8c8f946d939

          SHA256

          583cd59d541ad806db7f79eac5f6d2d4477e019c6aae4ebed256ed23de8588e4

          SHA512

          5722c62c00db3e80e6d647c534c5e1b49c1c95f7c535f779b5bda7fd804fde788a119b227b499724693aee884a1d2f6b3574c6a02f034b29c36d0d468db61478

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          c28d9742ec9a1c98a9758775bf2bf1e0

          SHA1

          6020c503edbd4ed2497a74fa8fea67f25f22da71

          SHA256

          7cc914aab5a443829c36ceffb49f98563b8072277cde8d55a375c836bc919b41

          SHA512

          aab61ecda3c0e98505d453b5eb81e4743029534b4e75e80d6345ed94f45264600932a5b2c32796c4fccd9f54ed9233a6815861e85a7ba1e0ef25b1a4a32a904c

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          6e5d1c21a78a7d617e95045c9670c23a

          SHA1

          a7ae450cf7b543cc8c961c7827d21ea45b27d08d

          SHA256

          b2f63994bc03221e3ec38d523fb283b6f789cf9411189e537eb2b13f751b78ea

          SHA512

          07aa4579396859897b8b0b03cc4cb1a99dd289c908c23dee0696ce7a62a0bee1164161190118070ee221af729e230e7b6a26758d09e34af9f625161cf2614233

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/2772-0-0x0000000000500000-0x000000000050D000-memory.dmp

          Filesize

          52KB

        • memory/2772-4-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2772-10-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2772-22-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2960-57-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2960-17-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2960-31-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2960-27-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2960-26-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2960-49-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2960-21-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2960-48-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2960-53-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2960-856-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2960-58-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2960-11-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2960-62-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2960-66-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2960-1057-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB