Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-07-2024 22:52

General

  • Target

    2a0f8dd41758d9d2b4d378c38b5a33a8_JaffaCakes118.exe

  • Size

    34KB

  • MD5

    2a0f8dd41758d9d2b4d378c38b5a33a8

  • SHA1

    5b5cb07db624b3354f6398b04197f46d43e93b15

  • SHA256

    79c8ca59b86766adc2d9a10dd4129562d3b7bea2ccf9e9e31501ba67b0f35264

  • SHA512

    1a9614507ec7ecd868992d087eca720ad1667bcb310f7091760da82710d7aa95535237c163ad40332d7d1658d76838b2e816b11838e051201d6e8695e9683e94

  • SSDEEP

    768:jrLIJRD4FXFyuFLpe9b00tiP9I9zfAGvBxQ6Nta:EH6wuF1e9b00tRzfTpxFNc

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a0f8dd41758d9d2b4d378c38b5a33a8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2a0f8dd41758d9d2b4d378c38b5a33a8_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:3304
  • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
    "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
    1⤵
      PID:2356
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1368 CREDAT:17410 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2724

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FXFUSUTP\suggestions[1].en-US

      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • memory/3304-0-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/3304-12-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB