Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    12-08-2024 03:57

General

  • Target

    8d39ccfb6da2bcc08e7d35dfb7193140_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    8d39ccfb6da2bcc08e7d35dfb7193140

  • SHA1

    31aa1fc65ff9d21d6b3a4e643776cf6dfcdf5b90

  • SHA256

    77032dd90fccfc037c180669acbcafa3e2ccbac337ca7a484b132f625bd745d1

  • SHA512

    63d962a0afbfc5136c409fa0b34db962ffa25fdd32f60c363a68de86abec8a643aab1e9c98e9b7a49dd2e52ce5ad4faa3c6b7495892e9c4f50078639f9bb421b

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNQ/Wb:Dv8IRRdsxq1DjJcqfj2

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d39ccfb6da2bcc08e7d35dfb7193140_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8d39ccfb6da2bcc08e7d35dfb7193140_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2408

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC3AF.tmp

    Filesize

    28KB

    MD5

    a2b3154dea8f4d80675cd031cffeceeb

    SHA1

    9180401516e4969ca18c19b3c0cf1dc8a391e4d0

    SHA256

    d22c2ac2a542531756147124e19af2067e0485fd2cbe90faf256f628673a8498

    SHA512

    1310b851851087b7f446d280dd1c1cd016fec64a64683e86dfd7f814aa7d56747b1a4478a8cffcc0a9a01ea755eda0b1bf74a3dabb2865762f7e0ab420b428ad

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    4daff9c51b33a3ff2d3f26869018749f

    SHA1

    def137334901e8fab78b0bcd3c74ada33f9697b0

    SHA256

    4122c243a392c6d0c83d70169cfa3b444e0fcfd58eee5f7caef0e552ea210e23

    SHA512

    8fed8a9bd3dbd59b664d7651122748c5ac670e219d2a927e266dd718cb2351f1f5b42c48da5bbf3d602ce6799a5f55fd5c2103483d03cfcc80e7d49addd243f2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    504d56181aef8f161861a5151d35ea9b

    SHA1

    2647d1d9de869f68129d57b67a240b1731d13a86

    SHA256

    6936277d82d8dd37362129b3de1a3aa761d4d8b8e6a0afd060a54d165aaba0c8

    SHA512

    d2e26bfbeb9e084b07391c01a48042b8b11ad8717417391a6b4c289959c28200266bae6fc21d3ed84da1d2956028567892133ce7cc7209447268b69eac79c9ff

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2352-84-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2352-46-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2352-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2352-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2352-77-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2352-72-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2352-70-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2352-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2352-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2352-41-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2408-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-47-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-35-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-90-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB