Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    25/07/2024, 15:16

General

  • Target

    702054af0fc568b9a173b25a43e95e18_JaffaCakes118.exe

  • Size

    48KB

  • MD5

    702054af0fc568b9a173b25a43e95e18

  • SHA1

    beb925fd52ef9a7030a1c80fde440a8524159a53

  • SHA256

    d3327fc182939c176c582c8bbb1268e729e0ee8713a75799ad99af682762b85e

  • SHA512

    a677f34083cb1f5729d434665f55309c6d5b4ee0afd14b1046ffd70262dbcd27de6c6e1b89fcbd2c6e4ae567aaca4cf98ad9986edb7901468573901c11f146a1

  • SSDEEP

    768:jv8IRRdsxq1DjJcqOVBLUvTd2wmDkuBgs5vY2HJvqRTkoCmq1UrHlMlw:DxRTsxq1DjCBBLUrGaeva1CmRrH+lw

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\702054af0fc568b9a173b25a43e95e18_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\702054af0fc568b9a173b25a43e95e18_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3040

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp9222.tmp

          Filesize

          48KB

          MD5

          18ffee982152bf03f4bcae425c478733

          SHA1

          b570c5a2837c971bc2d01742c40de2628a326602

          SHA256

          f70102a6e24eed6ee7e3fbdb0dccba45735e37075956946f3b4e8c686ef699b6

          SHA512

          5eda900f1cd2633e414c335df1cecca2f92ba01568a9413e9573d921d8cdbafdac9db113560bfdbccf5262498f65c02f7580196691c50cc7dccb5c4347e98ed9

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          0c27c462089f5e78c0f0d4ec177a0e35

          SHA1

          56f59b1a7a66fd33e0087bd425d631bfbc77b90a

          SHA256

          3fd4d0bc70a64e0f8ec62aecabdb5b2f56b0c13329ef844ff9080f68ab9a090b

          SHA512

          27f0f57bfa67b124dde6bf1d625a5e7d8d83197ec78713a81875ceb011fbf2bd72c2ab6908f02920adeff86c3dcf99a1b3fbe463667806da93f5bd5841274711

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/2976-17-0x0000000000500000-0x0000000000515000-memory.dmp

          Filesize

          84KB

        • memory/2976-10-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB

        • memory/2976-60-0x0000000000500000-0x0000000000515000-memory.dmp

          Filesize

          84KB

        • memory/2976-0-0x0000000000500000-0x0000000000515000-memory.dmp

          Filesize

          84KB

        • memory/2976-81-0x0000000000500000-0x0000000000515000-memory.dmp

          Filesize

          84KB

        • memory/2976-24-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB

        • memory/2976-25-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB

        • memory/2976-79-0x0000000000500000-0x0000000000515000-memory.dmp

          Filesize

          84KB

        • memory/2976-85-0x0000000000500000-0x0000000000515000-memory.dmp

          Filesize

          84KB

        • memory/2976-4-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB

        • memory/3040-18-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3040-37-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3040-49-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3040-54-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3040-56-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3040-61-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3040-42-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3040-44-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3040-32-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3040-80-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3040-30-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3040-82-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3040-23-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3040-86-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3040-11-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB