Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 23:35

General

  • Target

    1cf18ef3eeedbf8409b1eaa1cc215a73_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    1cf18ef3eeedbf8409b1eaa1cc215a73

  • SHA1

    2242df3c686d4af7a42e36c7942fecdf94a32f33

  • SHA256

    f986e159af62fa5895a92f1ace578771e48428ad65fdd3b5d716055317f1141c

  • SHA512

    3a33de55f6f033d5322649f19c97882904a8dcdcd77ab2d0e6d118d433bf3a43c41d836bb0bd8462cd12369cafd47ef0988e984cf151a2b54fda0a11e840a99a

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyN2twAx:Dv8IRRdsxq1DjJcqfJ7

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1cf18ef3eeedbf8409b1eaa1cc215a73_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1cf18ef3eeedbf8409b1eaa1cc215a73_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2192

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5947.tmp
    Filesize

    28KB

    MD5

    117d1aaeef63288be83c77328b210fb1

    SHA1

    4a3123a6dca5b05287405665b34d34227763e3db

    SHA256

    d7d86fe3db79391e3491552594eb8c23d40ad4f74b41119a637dec7b5d4c7e97

    SHA512

    a3a8b32e07991be7d0df5dd96df596a38c34557f23a993113f89989f6f7d04cffe2e09ab732bc631e56726a7cf15ee79bdf5e4661c672cdc3ba12f8f5b95d14f

  • C:\Users\Admin\AppData\Local\Temp\widUui.log
    Filesize

    1KB

    MD5

    554288327dce3abd84aa3c1aab181722

    SHA1

    c2b2b8c6e298a946c2e10a75457f2f8716303c31

    SHA256

    0e8affa1d769e253581d22c453b882734a74be739f991e906dc10e41b085e8a4

    SHA512

    26b553bc52d638f7ca9e2c98beedcba2c7d7a4681c7c9a219af3875b921e213af52199653ba4dda8f6acf5eb735bb8befdaf242d46513d334c2de62e154f9998

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    Filesize

    1KB

    MD5

    4b951e9250a7afbb50440ea05709af70

    SHA1

    a42fc3cc55da26fde41286ca6dbb7ba3d0d535a8

    SHA256

    ddfbf6564bc5b48fbde830958f1677a5eec76e6fd230a42ed40ed143ca71058e

    SHA512

    67e41a1773dc17bb32f6cffe0cd48d98c07d52c693fbea82c807d6e3c4eb1037851e7f8927fc990c51c6e30f03dd02f7ac2756ecb5c0792b915b82c41b9f94a6

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    Filesize

    1KB

    MD5

    d62828c731bab91b807c031d60b6886b

    SHA1

    f74fe1c8c7ad9838c428a4cff6ea1f6280402119

    SHA256

    d7d239c96659b18b5010840eaf6d8109bf6900c55294cfc00289a83f91aa3a7c

    SHA512

    03fbfb96d5b97dd561ab2032fbfbb7215a632c3d1f3cd0760bb6f04d65e3d64547cfbd5f7a55b4eec39a5090612ada16d360b5fe0ba63be8cd4d0e1831f121d8

  • C:\Windows\services.exe
    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1696-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1696-75-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1696-68-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1696-23-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/1696-63-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1696-61-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1696-46-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1696-41-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1696-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1696-4-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/2192-42-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2192-47-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2192-40-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2192-35-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2192-30-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2192-62-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2192-28-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2192-64-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2192-22-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2192-69-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2192-74-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2192-76-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2192-17-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2192-81-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2192-10-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB