Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    14-07-2024 16:05

General

  • Target

    468ad0780db760e18ec51a2032ea3cc8_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    468ad0780db760e18ec51a2032ea3cc8

  • SHA1

    7607f58defb62bb8c53caa01fa30750e1970448a

  • SHA256

    107fe8727c3f9aba8871c638297764704554892d9b827afc209d4d57f01c4e65

  • SHA512

    d755ec63f11a1fdc71011e9e2a846406ed473210028814b8320b08aebda393e8a2171325cc1747ed667fd93d6ded904122ad93b162602a45ab41d9f556995f1d

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNB:Dv8IRRdsxq1DjJcqfS

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\468ad0780db760e18ec51a2032ea3cc8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\468ad0780db760e18ec51a2032ea3cc8_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5073.tmp

    Filesize

    28KB

    MD5

    947a852e6d517c340926b7c9632d7f0b

    SHA1

    7e98d27c3a166192fe5aab736c997db475aec66a

    SHA256

    cc08f2c31d202cb2e9e95dc6f7313c987b5aada5eed75fe1d821582ef8ec713f

    SHA512

    032591eb524561d125df25350b7327f1a4f70bc8dd6c59092033e04c1d559ec440213f09196b393409905e719ac3cc7103792ec235a29bc88ea65cd9c2ad9ad0

  • C:\Users\Admin\AppData\Local\Temp\ubu53purF.log

    Filesize

    1KB

    MD5

    02b914af1c16329aa8501baed27dcee9

    SHA1

    fe54f966cb49c0cd00cf49c5d823be507ce75cd4

    SHA256

    cfaf2b8929a22d87b12057e0c5cf488cd93b6cfd90d88f6a2ec062f7efda77c8

    SHA512

    44735806814be936c13c6df2931db3d3537c6ecd15004b1e54e127bc6c6c62b18c375aab27b517964bf8fbd261c043991a0e4bfb623fe7a853a9c1b27c4db33a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    e7c85a53e21c5f3c213cd372864bb80a

    SHA1

    45bb99ea2dbdae4df0eaf4bd7333320f766ccb88

    SHA256

    d8d8865e85936517143c8235ff604a2c3a5dea9bdd9574aa4b4ece4a6bc04380

    SHA512

    74a2af676e9ef1c0cc9eaf77811415567df53604f3c103c8fb38884b3052c840bd2c5b61cfc2730de7a041af3c6e0f2150feb68de8263f3f804b9fe7488008b4

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2348-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-86-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3056-55-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3056-10-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/3056-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/3056-78-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3056-25-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/3056-80-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3056-24-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/3056-85-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3056-8-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB