Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-08-2024 22:12

General

  • Target

    94f0600a54f5f82628cd1ac056594aaf_JaffaCakes118.exe

  • Size

    47KB

  • MD5

    94f0600a54f5f82628cd1ac056594aaf

  • SHA1

    fd7f1874f1cbe79e5e95b3d624152b32591e5afd

  • SHA256

    496129ff275a4025bcdfabb4db2d34386301cf6f340240b2bb05f2bac827fca7

  • SHA512

    29a1c1213f2ba0c114d7006a732bf5cc38bf1be550d2f3eb67b49519fec40afc5f74cc47635ee444bdad17313fe29eda682719d0351bfe022a4ad336f6c27a2c

  • SSDEEP

    768:jv8IRRdsxq1DjJcq7g9Ot25cmxoCayf1v1iPfDmBGz57:DxRTsxq1DjCPOtXHCaWiPfDwW57

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94f0600a54f5f82628cd1ac056594aaf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\94f0600a54f5f82628cd1ac056594aaf_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2735.tmp

    Filesize

    47KB

    MD5

    09c49ffd1d61cf16ff60c35c8c5bee76

    SHA1

    110f6f15be09a801b7c1c6e4dd315f520fb42816

    SHA256

    fea0c3fd7463c129041a261c20915ca0da97719d2a1f76b4ff95305f3439d962

    SHA512

    7869f5def0d9a4fb34a9f8afef49a41de7c2d5f10f96a6c312c1eb1f57330e8dd5d329053108b4eda6eb5a715783559d9607a656c650bd00e1fde8883bb5e7b5

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    64B

    MD5

    d443cde91ac9d6b15fb12fdc0478c6cf

    SHA1

    f83cac750d290206c31a77aa8a28b252b5865ae6

    SHA256

    1eb5aba864168ac53bfa8cd72fc01797268f544919cf1e40881532638583d862

    SHA512

    0e4d6bb2d1ce3964cbb4e98790c14442b2657cf08827378128a58afdc4fead76c72531d66507dcd50f944396afa9454ad759d9a65a9181bf2b7e9c12498bb96d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    64B

    MD5

    74e9c9bc15a1e9fbca75948e89e3bda9

    SHA1

    ad240f84b8bbc52981ac9b7101cac6713416935c

    SHA256

    a08bad14267dc7279fdef17868e918c3e7acade3efc2919f0e672a76c8ff07fb

    SHA512

    175bd8284f7213a720394cd4fda892dc9eb164727b50464ad5a41ad4e08094a93339f5d0c6fa510fc497a5c9f8ac31f6b06663cb260c1c6a0033cde33377ca19

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    64B

    MD5

    60201a658ca2f03d4f614d67693df898

    SHA1

    8972c6bb7577e78d972f965327897cb3718075de

    SHA256

    c5d7d789bde36aa2d63b5ad4ad2f6b085d0d22c0c7b6337111e878151a9ad119

    SHA512

    33e9ea3cba158303c3de71bbebd41d102f62153d4381344895339969358e20a1e0ecea5943f62dcc4b95a21c5e99091378c8c5a53079e87f79f2476a15cfebf9

  • C:\Windows\SysWOW64\vcmgcd32.dll

    Filesize

    36KB

    MD5

    ae22ca9f11ade8e362254b452cc07f78

    SHA1

    4b3cb548c547d3be76e571e0579a609969b05975

    SHA256

    20cbcc9d1e6bd3c7ccacbe81fd26551b2ccfc02c00e8f948b9e9016c8b401db6

    SHA512

    9e1c725758a284ec9132f393a0b27b019a7dde32dc0649b468152876b1c77b195abc9689b732144d8c5b4d0b5fcb960a3074264cab75e6681932d3da2a644bc1

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1044-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1044-173-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1044-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1044-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1044-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1044-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1044-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1044-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1044-194-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1044-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1044-179-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1044-177-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1044-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1044-139-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1044-13-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4860-172-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/4860-138-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/4860-176-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/4860-24-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/4860-178-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/4860-0-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/4860-9-0x0000000010000000-0x0000000010011000-memory.dmp

    Filesize

    68KB

  • memory/4860-193-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/4860-61-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB