Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    13-07-2024 22:22

General

  • Target

    4392ab8ec1abcdc5c3e4469f5ee6b8fa_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    4392ab8ec1abcdc5c3e4469f5ee6b8fa

  • SHA1

    2d498cc315aee7dc3a5e8545944175401d7adc77

  • SHA256

    3c59305848f38666944a9e8917c17bdcf25bccaeb6a53743a1b9b1575a6ed530

  • SHA512

    aa2fe02d55742bd2498315d0c4e49014a3181c19f8d0f5f5e7c8aebfb09e9fec6de3a4b8f96850f6bbe39195635bf1b00048049d8d687eb7d6f8fada5253610d

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNIYfb5u:Dv8IRRdsxq1DjJcqfe9u

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4392ab8ec1abcdc5c3e4469f5ee6b8fa_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4392ab8ec1abcdc5c3e4469f5ee6b8fa_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Nqje0.log

    Filesize

    1KB

    MD5

    ae25b2b13f69e6bf200eb3e71dbfef25

    SHA1

    58da4e3ec3682bcbe8c6d1f22a293d97092827c8

    SHA256

    eb1c986b334994fb7861e2349242e847e0b9739c2fc069a819a6fe9af84cb53d

    SHA512

    c75950f6eba7b1050e8da3e6b1af2ec385be534c238a3eb06624da2af15a3573aee34c004c2beb01cfe7f854b7f1e950428bbd5edec4615452bcac76329cc7b6

  • C:\Users\Admin\AppData\Local\Temp\tmpFBAF.tmp

    Filesize

    28KB

    MD5

    afae11234aef4feeb0fe816aff566df7

    SHA1

    994a367f90e51db8001192fa8538b793bb78a4b6

    SHA256

    55beb35b9d46d2452aaf255bf3104770898d4faa789f48430d6fa084b1f2be39

    SHA512

    b3e6991d2dd3211758d18261a0c6b5c5e069aa38a3433cec511e9435cd5a7a59a81ad491c88270832e2d132fd847f91a27fc0ca080818e7019d64aa090aeb58c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    ea404e8fd2cc32ba319e26db3ef54359

    SHA1

    ae80c5603d70594033f0425b16e2894ac30b0c97

    SHA256

    d703c47bbafe7fce9b3a034df8261577181b37e00be1aa8b23e35d4de2fe3a9e

    SHA512

    90c84bb5f39142c64365a3ddcda2b336679d28401ca730a6888ead30ff8275af7784cbafe58bded6e9df14297a62b47db9d69ff89b675d5bfd33ddde814e8f23

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1708-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-35-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-47-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1708-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-4-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/3012-70-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3012-51-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3012-74-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3012-46-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3012-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3012-79-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3012-23-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/3012-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3012-86-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB