Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    15/07/2024, 07:17

General

  • Target

    48c48ce8493fe91bbd3e908b17d2bd86_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    48c48ce8493fe91bbd3e908b17d2bd86

  • SHA1

    d48d71a7fbd43ec082c8fe4821184563bda4a772

  • SHA256

    09a859db7a81bf913ef85c5c50c885b406a24abcd0583525b6bfa3088ddf3e93

  • SHA512

    593e55446c564d230b98d10c06827e0ec5c078e0581ecc4360a6581636a82c1f2e7ae4c542df6e510c6dbe05548f6712e6a99e1d45ab64052f59a8766ac4a5fc

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNcY3E0:Dv8IRRdsxq1DjJcqfy3D

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48c48ce8493fe91bbd3e908b17d2bd86_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\48c48ce8493fe91bbd3e908b17d2bd86_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2188

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9228604fe9acc769888f2d1d709f151c

          SHA1

          9018d48e25f0f26d2fa3cd45c90e4d88c38d11c3

          SHA256

          114e900bd839e58a6f83ffd7cb60696dfec371e6e804a443452c2ff5ec326b14

          SHA512

          d2cac183f091d4020063ed3eced5eab0dcf2c80fbb8f09ae6849c417306b4c737b8bb3e6a211f98c046035bfeb88d6fb96559c0569ea00c33dd47db17424f776

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5261bd80e325bba2787c3364d0dc4f4f

          SHA1

          0a1608b493ca56276dafcafa9b7aa161ba69d50b

          SHA256

          3cc61c6f5f524d37f630d8cd7dfeabc921d52dac2f62feae45c5a08796df624f

          SHA512

          f85c0615391a098254c9b594d6cab29c67ad2a6a080bcd4f525351161e378a1205278036e6a109332ea81fde685c9306a6314b3e00d26935143b4e565fcf6d31

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M7GT0RRO\search[3].htm

          Filesize

          25B

          MD5

          8ba61a16b71609a08bfa35bc213fce49

          SHA1

          8374dddcc6b2ede14b0ea00a5870a11b57ced33f

          SHA256

          6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

          SHA512

          5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

        • C:\Users\Admin\AppData\Local\Temp\CabADB7.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\TarAE27.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Local\Temp\tmpA2E6.tmp

          Filesize

          28KB

          MD5

          fc482bfdafbd7b1fe06965b8ed718abc

          SHA1

          b0ecc55601c3b7b816d860a1837426d51e3a4f81

          SHA256

          c0bc81d1ad7f9909fef2335b5058a44080b327de93fe62bbcb52749f2ef6ef6a

          SHA512

          6e6c48f8e003eb5aaec5924b71e870fccbf24d4fa41ef5df55e9f44158ce7bb941083e360bd4315c7c41f7aef542316567b6c4c40916afa3954113439bb014d4

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          103e77ba2eb1c5d487c7baa92ae5a9ee

          SHA1

          471e7759f1ca672a1de8cf521f12dd230115f862

          SHA256

          ac94aefcf7d1265e0a565909b3415e64ae2b0ff2f5a6b40b77c3ea47c8dfca95

          SHA512

          61088b9a433a6390481d41790871335fc905a6b05c8d1254225043b031ea382b99c54aa13ba91deb9c1b55b0c11da41fd90981ede1becf2c0cee415e9e987cd9

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          035f894e082e5f84a6680b89c1e81d56

          SHA1

          0eac430b65307da1b5ed1bf5588fb249f5d8bcd8

          SHA256

          4dbc0d214c6272ba885e992c93afe247c54154091cd00b57265a2d9ebcaa0b9a

          SHA512

          2a6ada07b6c8e82c6998c4c7668fb467cf10636f5fc481ac305ca74a6321679cf591c0d064817ccac0764d0d1bf955669d92ab3ab02f6a0b7c801b9f5fe17da8

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          883086147b2523a258e6668054730fad

          SHA1

          277826cd70e35d4535b3ccbf814ccd8b01c9be8c

          SHA256

          dbda5696993562167cfa617160871a4809ab69df95a3bb5be556506cb59d6e9a

          SHA512

          88b35f008260dca2a84dd79e4fa825c84c4105133c66946c026d52d3b0f5ae74fcc7141d76b0dc2a0b92f29158846e6bbd43fe77d7b61a89a7cdadcb29218c7b

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/2188-18-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2188-11-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2188-30-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2188-37-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2188-42-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2188-23-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2188-77-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2188-32-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2188-61-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2188-65-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2188-101-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2188-328-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2188-70-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2188-72-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2188-82-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3024-24-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3024-76-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/3024-69-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/3024-100-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/3024-64-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/3024-60-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/3024-36-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/3024-25-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3024-17-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/3024-6-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/3024-7-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3024-327-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/3024-9-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB