Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 08:20

General

  • Target

    1e9ce3df1b1b957a5f52fa042982a3b9_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    1e9ce3df1b1b957a5f52fa042982a3b9

  • SHA1

    a7e59f6667fb535b9616924993a33745740c5e02

  • SHA256

    641e5abf8a06f3cc35226807256be6b1609b4a4ddbd2d9b60409b60672caca1b

  • SHA512

    f8c21aacf19e19c5de82d519d7532a8524f620d8764b89b4ac4dfbb8f5eb7df42a6f3bbead8228e6e9d6fc2ac1a24e0574d6331bcd94c67fae6ef504391b4bfa

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNv4Up:Dv8IRRdsxq1DjJcqfOp

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e9ce3df1b1b957a5f52fa042982a3b9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1e9ce3df1b1b957a5f52fa042982a3b9_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2200

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TVbqjvjs3p.log
    Filesize

    1KB

    MD5

    af9c0e04c73b6309891f1b771cabd504

    SHA1

    daa7fde689803bec35a11d765e53c335ce04aabe

    SHA256

    c27097b5042e4f36f4988e41375b946ffc2629aa5926da7115f5346a69705278

    SHA512

    3b7d0fc527fe93c0cda42498c3cdf9fd4d4b523f220c627bc902d51db0af06dc1a7d1aa4ea95ece9431d32c7223a4c011010de4a7c2c1b1ea74584c5355cec2f

  • C:\Users\Admin\AppData\Local\Temp\tmpD828.tmp
    Filesize

    28KB

    MD5

    3d78fe68c60482fa7e1fea8506664bca

    SHA1

    7b70fe2fa15795230a146d667751616e12329a5c

    SHA256

    b5fd0895d0d789e4126b66dc8d9ca35c42ac734452f046374b8ab5bb5ffa04cb

    SHA512

    630a83e2cad4edbcd1d0ba22aaa0bee35c48cccd1ef6a05a13d50737c97faf2119984ea517d1ff51d97397f9de6cc10268ab412439ccb560038eb231af318b8d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    Filesize

    1KB

    MD5

    58b788c5044b4bed4bbade59aac78f4d

    SHA1

    f566e8f11d2714bd5f82d696bf8cb6a156d58fdb

    SHA256

    9a7714f1edea20849fc42ed2e23b4fc4c1657322c3ab2c8858ca856bf8e7fa56

    SHA512

    c48b5ee3fe1e399b4935a0b32a882738a07a98732d82181c861aca614dde29ad90caa33201daa51792104b255bd3903139c2772e7c18f664a7ba60cff1aa971a

  • C:\Windows\services.exe
    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2200-42-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2200-54-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2200-18-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2200-89-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2200-24-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2200-84-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2200-30-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2200-32-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2200-37-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2200-82-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2200-44-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2200-11-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2200-49-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2200-61-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2200-56-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2944-55-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2944-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2944-9-0x00000000001C0000-0x00000000001C8000-memory.dmp
    Filesize

    32KB

  • memory/2944-8-0x00000000001C0000-0x00000000001C8000-memory.dmp
    Filesize

    32KB

  • memory/2944-81-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2944-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2944-83-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2944-25-0x00000000001C0000-0x00000000001C8000-memory.dmp
    Filesize

    32KB

  • memory/2944-88-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2944-22-0x00000000001C0000-0x00000000001C8000-memory.dmp
    Filesize

    32KB