Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/08/2024, 00:24

General

  • Target

    842397cad5c0f9dcc842105a63f724af_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    842397cad5c0f9dcc842105a63f724af

  • SHA1

    414904871d7ff5c1b94fe3334626dc78f13fd874

  • SHA256

    1f3b73f35f7a31217a101dbbe44e741393141a80de5baef87e6fdee327d6980b

  • SHA512

    6c19dda2705480589e8ca95f6f6bf8557ef36eeecdcf18403429bc46651666c38f39f7866e295993aca3d802ac47b502c545102684586791496dd966ba71f88d

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNNJj7eoDP:Dv8IRRdsxq1DjJcqfajyoDP

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\842397cad5c0f9dcc842105a63f724af_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\842397cad5c0f9dcc842105a63f724af_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4456
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3380

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\B9AWTLKS\search[2].htm

          Filesize

          25B

          MD5

          8ba61a16b71609a08bfa35bc213fce49

          SHA1

          8374dddcc6b2ede14b0ea00a5870a11b57ced33f

          SHA256

          6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

          SHA512

          5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

        • C:\Users\Admin\AppData\Local\Temp\tmp798B.tmp

          Filesize

          28KB

          MD5

          e4176d7f90c4208ef786c23852a6241d

          SHA1

          2f8bd57f15065e039a767d8563ce58c616766af8

          SHA256

          5078a0dcfe77c0b85417b8bf477180888d6a81991dd0fadc58579e717604bb0e

          SHA512

          cd7efb86ad4bb60535c64d498e22d9be49a3525338a8129c0236ac7214fab38927b10c2125ff80630e0882ad9d6a5e839c0a00bf3824efa26f04c9cf74a2d570

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          c9de76c01c9c1a2d26476b0a81d52ed4

          SHA1

          a153142335d2c595803d5ea8e90efcdabe0a8bd9

          SHA256

          43d0ce260bf86836d53eb83c0e554d55a3292380198b28152c695a4d05ec6a60

          SHA512

          3b29847d85a7e3f939c278cfa6b857819be380aa772c41f5ec039854dc0cd7ac9febae0e8e375bd5017a8eff33897fd43433283b40accb61f0325b6d42880fcf

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          5e3ae92afc16d539ad294c143adb976a

          SHA1

          c18dab8139440dd1213c6a19ed45387a6cc119f1

          SHA256

          89836e78f179de8a9b22aa2ce18a2943ab99fae1ec8b301c0e3d1d373a3ac413

          SHA512

          9fd2c929bb1a12b996f43bc31f5d43dd237deb05e573c8ea10e6da25185b5242568475bbe32d9a8061457540c8e14c8b08eb00bdc8172b251008d1d18262f777

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/3380-19-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3380-7-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3380-26-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3380-31-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3380-36-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3380-38-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3380-43-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3380-48-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3380-50-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3380-159-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3380-55-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3380-155-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3380-14-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3380-24-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3380-126-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4456-125-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4456-13-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4456-154-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4456-0-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4456-158-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4456-54-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB