Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 14:44

General

  • Target

    1bb314913ff8fc445f14bfb02b590ecf_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    1bb314913ff8fc445f14bfb02b590ecf

  • SHA1

    aac9c83c163f2a43f6aa4e373838cdb9257d1bf6

  • SHA256

    017441b8804304330c84bf9955206a91ac0f6047378ca3ff46f8529b5f93e916

  • SHA512

    c15857259e4e4826af50ed8f019902b82645130ba9cc25e6b2be00b3966ed3e1aae4aecfa559f31e3ec415fc8e1eff6fa1e9d081338b3d4b5d670adc6e52c089

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNkx2K2rj:Dv8IRRdsxq1DjJcqf12KU

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bb314913ff8fc445f14bfb02b590ecf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1bb314913ff8fc445f14bfb02b590ecf_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1888

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\qr9yzelVlU.log
    Filesize

    1KB

    MD5

    d7af15aceac0e570fd4c827ac332f382

    SHA1

    595c9f9b8edf802cf19f1d52fa06b9ba5ac311f3

    SHA256

    9460f71bcc68ac8d97fad3d88ebe5dcb65d0d50e4778fb89209d979ee6aacb03

    SHA512

    1d2f536282c6004ca4aa7b68dff2d72f60b4be98c5c5aa2b3a68d6800716416528cd140a800c6cbd7a5540f19686d340286f2609e9c067644f215c25dc6c6a75

  • C:\Users\Admin\AppData\Local\Temp\tmpB6A2.tmp
    Filesize

    28KB

    MD5

    deb8a52dd92187acf30ddb278869234d

    SHA1

    23ec4161235553c1e246f08e7713097fd4c8b408

    SHA256

    eed19ffca6ed41f7dc462f39e5221f1d530e4328efbb8173f7a88c8ff955bf43

    SHA512

    964335df15c484747d1ff577c619cfb926547ee012a9ce44a66d6ff2a4678b9293a7f60c666f6b41ee1d479108753d0bbd60856766cf9622f7189ce7588b5366

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    Filesize

    1KB

    MD5

    f6ea19ba7c7c28809afc841ec6d683b9

    SHA1

    9e018d3b0e4c4a7ea6472995c6e25ef1d4b6ff1f

    SHA256

    33e9614e5940269b15aae57604a3011b761897b2d1097643407ddae82902300b

    SHA512

    ce13fef1d641718704dfdfc942a9bed36e6b853929bff858ba7d34a16c27884226cd7187b36c132bedeb10203b513696bd6f4a47b8d7a28786773ef69491c86b

  • C:\Windows\services.exe
    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1888-68-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1888-31-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1888-18-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1888-23-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1888-87-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1888-26-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1888-82-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1888-11-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1888-33-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1888-38-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1888-43-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1888-80-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1888-45-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1888-75-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1888-70-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1888-50-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2184-10-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2184-4-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2184-67-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2184-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2184-69-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2184-49-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2184-74-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2184-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2184-44-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2184-81-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2184-25-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2184-24-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB