Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-07-2024 09:24

General

  • Target

    5b587b772f584bc2300b9f2a4f625194_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    5b587b772f584bc2300b9f2a4f625194

  • SHA1

    8ae6b2fb281ab44ce9f1ef8bfe63c04ace1c2fa6

  • SHA256

    68e1fa761742076ad6169c666a76dfb2f8154fc6aaae20059de110b724c26a00

  • SHA512

    864c59831624fa2dabc8ca63251e7bd54cb5caa7f2f7888bab382071c95ca526bae6a4691d3a421fccd4418b593feed043a6d889ef59b06e5e5cd570048a2659

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNjwc:Dv8IRRdsxq1DjJcqfZc

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b587b772f584bc2300b9f2a4f625194_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5b587b772f584bc2300b9f2a4f625194_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6ISG5HPW\default[8].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UEL5ICRL\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp6EB5.tmp

    Filesize

    28KB

    MD5

    1485fe6ce816144079170b7263906dcb

    SHA1

    d09fcad9ace086f74b17269f567dab2bf5c64d4d

    SHA256

    0ead82ffc1a4408f0b0c9b47c6e9d1d30a02b82b31d38a2ee5aa5691bf2ed6b2

    SHA512

    d7cf6425c4b0f9a48e4f46188e670f40c12f4928ab8fefcb1d9e95ca7ce978453e469ecaaf9e07329cdf54d6f1d6d290b533bcf9cf289714a3d3a949a1023e08

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    18168d6cb0f0b66d2786243ab192072c

    SHA1

    5ba604cf96487fbb70f8ee3701cedcfa1e04bcb9

    SHA256

    05c633f10b26973a2da7e9d428d578cde23bef1716058ecc8c50f85cde93811a

    SHA512

    d38178e09826c5c432e11ff47fb2fdd6fd8b41f6d93c91563127e960d0bb9109bff830566f941675f61aa89dd8e82dd21a9e3d0f955d2a57569c85f8a4104b26

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    daa35776c6f7e13d0155c311703af194

    SHA1

    4dd9a14c1f015f1c6c8ffc0ea6fd96f8e96a1c9e

    SHA256

    f67e62a76b7526c875e2f84af036531cd3a567ad316877486d144375711da837

    SHA512

    6882bac8830be49c2db0cb5a7af5a277565d921bad7d097c58d959d226cc72e9c950d8464a951c3cea444a6ccc44b6117b8e9d953f068ea0af55b9ccf1a3876b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    334675bf665377b2089db2f9cc4dcf85

    SHA1

    7224199dcded2ce627da62af6f8ca4c716025440

    SHA256

    c0c99a1add56d53c3a5f5594c60e0ede345559fa8dc9f183cbd83fb8f4afef39

    SHA512

    55846cea7b8cb58666d1376fa311aab81498542e747e9ffe51dea4ce67b6f3c857ffea5840b0775ce5d2441f796a22e6a1d29de37bc9b3af474a974599786c40

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1928-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1928-166-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1928-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1928-296-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1928-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1928-262-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1928-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1928-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1928-126-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1928-7-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1928-14-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1928-231-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1928-162-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1928-192-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1928-168-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5080-167-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5080-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5080-191-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5080-30-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5080-230-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5080-161-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5080-125-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5080-261-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5080-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5080-295-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5080-35-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB