Analysis

  • max time kernel
    150s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    11-07-2024 18:24

General

  • Target

    3a42e339a58e875589d2b40f6376ddd4_JaffaCakes118.exe

  • Size

    23KB

  • MD5

    3a42e339a58e875589d2b40f6376ddd4

  • SHA1

    0c8d209c791f535b2d77fefe899e03a183b6f49a

  • SHA256

    e1acc88d13e2000b2731310bc04cebfe818a36b9c1cc3f8e03706ba96eb43177

  • SHA512

    c9fbc62ece9379122e4da6fadf8394ecc355a01e80c35e3f69083ffe429cb4481c40cca367574ed9d4752baaa5e96dd86b50e5dc7fd76567ed5ef05affe77b7d

  • SSDEEP

    384:Zywa/LEWnWUl2oaZjX6Fq3b6kmdRVLyJkqPdiWqG5g5exSsVMamNXZ/aqqGGk:0wwrA1sq3Wkmde9Pdwqg57ydqp/aC

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 50 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a42e339a58e875589d2b40f6376ddd4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3a42e339a58e875589d2b40f6376ddd4_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2560 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2204

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7741c4dfd2f90011cf273a028f40616b

    SHA1

    032cfefa2e949b9f934dae579008f11145e7d4ac

    SHA256

    6da50eb222169da608cd898bf5c28ba592e17538ba511c6cc043ed24d3b153ed

    SHA512

    a1c6b2ae7d4bbf8a84ae133db3c9a2a09a7e4c487f1f8bb4d90b930d702bfb30202ce6156722feb9180f24d440636ceeddc7ad154ce9a43c4a21308ff78f25a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e7cf1ed73ecfbe235e909714f9512bd5

    SHA1

    b1531944b853e9f05ebbfaa8095662e37a526538

    SHA256

    ef6be42f73a3c6978de68113bcc839288ebac9ac17021316b3ee886097bcd5af

    SHA512

    99b1ceb25d16c14d99782b39c5f0604d0206e42004da304617735ea605a3eb5feb4c296ac323c6c0db33c38dc76aea3170fe6eceaf22ca44cd4de4aa83837962

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc27e6f6f9f8c3859b5af2f21091a24f

    SHA1

    58a7e6b22684644f84f7f6146580b202212320d9

    SHA256

    b181c9dbfb7d7e2c3c73a9083851bf2ec5e80208b58bdc44b1ec6622d9f0af8c

    SHA512

    13a3c6f0f2d6a4f99a2a7caa109cbf032be3529f9dfc5d9ab141dff7d3d0b74ccd409372c3ea012c45a40dd26be827f9dfd89f9b279c5047c9688cf1e70227d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    007e52918bee7b1d8f060625eadddb2d

    SHA1

    a8e37208f444bb7ed523d153e4da70a4b6a5b907

    SHA256

    b78ef2b00e324343ebf935d8d5caafa907c41482d01aa050b70ce75bf23433f8

    SHA512

    c08147fa3a80718dd90c992308d6ef1449b90b27b1a5d0c1bceee157493bb1cfcb3133ea9ec387e7d540db1e7969788bfedb263fb608353e7418d37c56fa882d

  • C:\Users\Admin\AppData\Local\Temp\CabF519.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFA5C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1236-438-0x0000000013140000-0x0000000013154000-memory.dmp

    Filesize

    80KB

  • memory/1236-51-0x0000000013140000-0x0000000013154000-memory.dmp

    Filesize

    80KB

  • memory/1236-433-0x0000000013140000-0x0000000013154000-memory.dmp

    Filesize

    80KB

  • memory/1236-437-0x0000000013140000-0x0000000013154000-memory.dmp

    Filesize

    80KB

  • memory/1236-0-0x0000000013140000-0x0000000013154000-memory.dmp

    Filesize

    80KB

  • memory/1236-601-0x0000000013140000-0x0000000013154000-memory.dmp

    Filesize

    80KB

  • memory/1236-430-0x0000000013140000-0x0000000013154000-memory.dmp

    Filesize

    80KB

  • memory/1236-431-0x0000000013140000-0x0000000013154000-memory.dmp

    Filesize

    80KB

  • memory/1236-872-0x0000000013140000-0x0000000013154000-memory.dmp

    Filesize

    80KB

  • memory/1236-873-0x0000000013140000-0x0000000013154000-memory.dmp

    Filesize

    80KB

  • memory/1236-874-0x0000000013140000-0x0000000013154000-memory.dmp

    Filesize

    80KB

  • memory/1236-877-0x0000000013140000-0x0000000013154000-memory.dmp

    Filesize

    80KB

  • memory/1236-883-0x0000000013140000-0x0000000013154000-memory.dmp

    Filesize

    80KB

  • memory/1236-887-0x0000000013140000-0x0000000013154000-memory.dmp

    Filesize

    80KB

  • memory/1236-891-0x0000000013140000-0x0000000013154000-memory.dmp

    Filesize

    80KB