Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10/07/2024, 10:35

General

  • Target

    345f09d5aa3c13a670535c2e75c9ee2b_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    345f09d5aa3c13a670535c2e75c9ee2b

  • SHA1

    a1f5ffaf40be713326dda7f92e8295da0ff04fb3

  • SHA256

    06861d0dd1e385cadaa0d585da2929a4bb44e90d9d5a98e58f4d234cc4ab7994

  • SHA512

    3fd035f74118b7cdbe726e742b0dc13d4d645fcece5df35662b4f5678aa5ce14b51f1d13fcc98e1a86ca58f1538c6dc935ace6d94ef43edd9c5264bef6ad3344

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNUI81:Dv8IRRdsxq1DjJcqfIc

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\345f09d5aa3c13a670535c2e75c9ee2b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\345f09d5aa3c13a670535c2e75c9ee2b_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:3012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ce80301c285e17e6dbb1a454fd94d289

    SHA1

    65490ddb2d890a3c6010087b4f25d6bffc1492ae

    SHA256

    82b0dbe6afd21aecab01017e5318508e45a1ebe8146c651cb9b7a6efcc30bbeb

    SHA512

    89d1a4b7d79065b458a887aec2664553de4437ed8a15e484f1362ac20cc908417c2a069dba5a05c68db6e973535ff5da0ad5ac4273c3db465e4640e47ac9b218

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    737e54ede12659b42c4efc0cf9b4fa24

    SHA1

    49a091d5a276224d7774a8bbbcf59f5f60ca3a07

    SHA256

    40e0833a52fcc963f01a39338a720472953f7649b3398f0774aa177c077c5563

    SHA512

    efa0e339f7a041cef7c629d354ab7e0bbe3c49c26f51a7bf05e6d0582e3a87ef0b026b88241a30329a77d4ed942dcab3444a481778679c25cf3090a1d3f531e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89b70d1315417186340e63307eb5de05

    SHA1

    11943f4f57830ca85b81da8c4256f594a6b70fab

    SHA256

    0b3006ac0f1d124a24862b778666df353d9666297e2838a60ccdcc1055a24cf6

    SHA512

    3adc69b3c88e01f59d30d7e8f93e0775c84d88640f5fde0e57075bb042cad64be5c82e11517c9894eaa9480ca7be870b6e59e8089e8b5dfeaec9750e7929905b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6XUZ2JLF\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabB575.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB634.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpAA36.tmp

    Filesize

    28KB

    MD5

    646ad49994f3bc774b0a6ba372684a47

    SHA1

    e609391aa9e7edf708e371882c1c69f6ec7cc33d

    SHA256

    99c34f203edf0cd6c7eb306f40239916b67b04c36733cc3a8d73632800372d42

    SHA512

    de0fe7259b6594d4745a4ef6c09f4eb383a4437b2f3b10bcf15bea281127f17526f2377b82adf7b5614509840bc05390ea569d8701dcd19010b79b5c1b3d7850

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    82a2aeb77d0eb346297ccfd270743267

    SHA1

    d83372a8ea4ae524d07dd301c13d634d7427012c

    SHA256

    6a79254800848877d3ae4bc7a7467183233f0d266181632ef1ab13b78f5c579f

    SHA512

    385426a3060661a6dbf05b42e784a609f846cdc41bd177ebf67c08154f366f67b68fcc76af74dfc20c3429972dbe087fb1b46209bccb186800542e7477b26175

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    3f300a540755114ea6d78d605ebe069b

    SHA1

    9a338c5707d7975b544afa70454c9d7ab68cfc29

    SHA256

    4a1f07f631f1924ca619e1002964c822472070824b89d383df67de9ed7a0b3fe

    SHA512

    398a396e8ec91fe05ed47e4be29e00f8c487f530c94694d8ab44473399aa3df60e9c6aa3d10367487caa13ac4081fc6ef40ae8f9baabbb8a719b7eba1135b77e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2968-82-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2968-75-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2968-267-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2968-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2968-10-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2968-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2968-59-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2968-35-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2968-63-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2968-24-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2968-68-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2968-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3012-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-268-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB