Analysis

  • max time kernel
    141s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    23-08-2024 23:44

General

  • Target

    bd95a46c25412773d6cc80454c21b2e3_JaffaCakes118.exe

  • Size

    104KB

  • MD5

    bd95a46c25412773d6cc80454c21b2e3

  • SHA1

    ea8c1d3536b5642128fcceccea51e6b473c35c25

  • SHA256

    2e33f9b3652a865c201fb847d92bbe940a13fa9b7fb96645a87173704481fa78

  • SHA512

    bdb13808df657b4bda0316ef6a126f0870ed7549e90b282843605c6d7e07885047ca0f7e2a6d7a3858bdf1c412b8c9eadd671da325da432f81aab8644497d516

  • SSDEEP

    1536:qr0vpovgsFPKza8N3gVRZ50VvaU9mRKG2oLpD6UwYc:e0BovgsFP2a8N3yhRKGaSc

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd95a46c25412773d6cc80454c21b2e3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bd95a46c25412773d6cc80454c21b2e3_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Users\Admin\AppData\Local\Temp\bd95a46c25412773d6cc80454c21b2e3_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\bd95a46c25412773d6cc80454c21b2e3_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Users\Admin\AppData\Local\Temp\bd95a46c25412773d6cc80454c21b2e3_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\bd95a46c25412773d6cc80454c21b2e3_JaffaCakes118.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1940 -s 48
          4⤵
          • Program crash
          PID:2248
      • C:\Program Files\Internet Explorer\iexplore.exe
        ://
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2928
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2928 CREDAT:275457 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c205643666e6fd97926237ad5c9ae93b

    SHA1

    8a04485731251f780f598c227795ba27aeb63082

    SHA256

    383b7ff9dbc9b0881316a09ad30ca8af0d188c7fb3363402275b0f307ca6b2f9

    SHA512

    9d8cc7e80ec41d18a8d633037d43d608e4216500ab7cc6bf530dca01d78aa3c0de3324a167de6ea92fdb71fc7475f00eef7e6e1bec9cea181c6efcd3a23b76b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6fe491b55ac82ea40682cc45cc9075dc

    SHA1

    2ae8d6aa781c13020f38343c8c31435a3bfd1412

    SHA256

    4f40048f8651f5513244b89cec401d1f93729a7148f112717012f6257e3f1692

    SHA512

    362ebe8fdcfb65b1bf4f698bf842dc61a407f82ad4a059e9b31319b23a885d862ff0c205b266601167bb9458d30a729db8afc3450e9dbedfd4af8c53c71c4a79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a47a9b741a7b698de149c1bd8af9e450

    SHA1

    94524b8130b3646df577fe61925cac98a9507d11

    SHA256

    1a9274cc8f5a1be18ce023e61c7ddaf8ef742c41947489b5b10898138f45cefc

    SHA512

    c21143ee0b86e6075ce8a2556d3695b0a778c923e6df20f824c5310af6a1a00a4cb13f974af02de10c35e35139d4d94d4177312f65c3ae7eaaeefc3cf91312ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c3cf7d3c071e841a2773b3aeaf9c623d

    SHA1

    876d0d726f9695377e6e774a771b82cbdf4d5ed2

    SHA256

    c9cdd4ae8703a21a89fea215297981c6aca5fc59fc5c86b930f4afb5d6a9f9dd

    SHA512

    32b4b445e494176019a40286192f75cfedf093aeda5f9681fcd717433d1b72cc8c8b6620d83cf3b55e61f563e1c22201c47d40bf884778364d629856a530ca82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d823e1bc4ecba499ab3054e7c77ab23

    SHA1

    589ddf6629b8186b6fa18036ad2509914ab5febc

    SHA256

    4821a1d787a4c90bc9ca760a940f7185623f2cf93a8e0553b50350f38b09316a

    SHA512

    988c0c11ec6fe1577f53963259d49cc65a1d7854d98def1477ee78f8bb9a8f828a443076b20fc4318cdfef42be5c4c21585f286895f83a6d32ba6187cbbd8c65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ce5592892575a38d040cb5ae9759416

    SHA1

    e1ec3ebcf7ec82919a1b84eee2505d70b85e3ecd

    SHA256

    825beaea7c13028726074418e449dab499a6c7e3800c2662088f212d9ce3ddb6

    SHA512

    611ab5b9fe5d60a0bc1b1d797b5a7ea740b9ac84e2d7ac385f17c640b5b96941f179ee863c41018031b7ca2689d8f73581948c1c9ef434b3d958ab086d78efa1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d3c00538106f21ef0ddc3f44f7b75063

    SHA1

    a9348c81e11990fa93ec6dc9b2b29d71db871241

    SHA256

    fba31e484e4f8efa1ffcb33a5413fcf6de280b923d118c4fedb2530c4534ed87

    SHA512

    82e8c03334182b5c386f42f837a5a47e97f0af0b463fc9c8bb91fc4cc9bd1d5779fde658374ee3ed6e47db8a3373d3489ca84177a94a133b25a57ac15bb54edc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ccb3d2cf0181666a25d36158ecae0d3

    SHA1

    1ab3f815b1bccb716edaa5ed4bcd6a75b5dd4dd1

    SHA256

    f6784df9658e5ef1fdd84f7fc3d88210bed6262f4432ce5e7521f9ed116e2ac8

    SHA512

    0714db8f093cbdad5b2f1b87ad6f0565b094eb79c5c83b61a761c9c05b1316c124d7f8e72d1fb64883caa517b5683a2bf885a97ec89860e9248e233241098744

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    324719e1e67c12352eb0ed1498e2be3e

    SHA1

    d34dc3c5599a7cf40b0c83a8835018823b213349

    SHA256

    5878dca2d398860110d5942b4d1edd3f1633673d5e73c42253d779b09748bef2

    SHA512

    f8a664435b9302d7cbbd482c81e25219a19e6273f42794428ab66ac1c0326e2d54964e657e2ed8d315fb4fee5189676eb2111b365846171cf8782df1e1d14042

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03968949a15dfee31d591c00794407d1

    SHA1

    c7e6cbbb4af76086a8f248b9871ad78f1d21cc58

    SHA256

    9bfd4e4fff84296d716a31d7982408976234396f023307f3f60f3768011e676b

    SHA512

    912637cdf74092de88cc941e3847ea0f6ec6c91424533305735d0eeae70d3574a26854292bd1a4fc516faff6537cfcb17acdc3097b1160960185cd1b99ffc0f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84f52eda4781016481ea8fb63382a920

    SHA1

    01c7ac7aa97864101675a5410cf7748c6f4eeee3

    SHA256

    0f8d460b8fcf5f067381cac6dec8624eb335434485d55393f2e4c012d0fff152

    SHA512

    31ae1d1b6974620f9d53defcf2786d85ce23f68835d715afd3a6767544176219d32742530757dbb722554d27c544af38a6287ff850bcb4d1bc7255f78ae18a76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5faeec57eb32f23b211115580b1dfadd

    SHA1

    ef599eddab7240aa57151a8d00c19822af440013

    SHA256

    bf74ce3fa029a2e2fd69b49f7c0734e5eb51a0dd1e156d5a359b8fe5d022215b

    SHA512

    f1388053eb1a47f6dd4a860ef1480ac709400dbc10f6ae2cd29a917f116962fb115a30fcc13341bea3ecdd7f2ae2cbc7398e3bf62301efb77be3510cc21d7e01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc39c2d62dfa78e5c507772a02526071

    SHA1

    1c9729c01755303890f37a6f8f4d71a0ac24eb37

    SHA256

    7fa96b62c3ddf0d73017cdbcdd374d8b35e22f5be99edfec04b3a33ed7121aa1

    SHA512

    ead8cd114b07a9c038101d747236491c17793423fda6f5425c45ddec5ee9bf8c1b3b925aee190e626cb3d81b28cd2f1bbf8b3b8e4d2a9ffc59d850be1062a5b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4a804c0cf11575fd261da73f37da47b0

    SHA1

    d0553a101e829c8bd4a15f2d43526007f364d46a

    SHA256

    d994c275240eb8ab6e6ad9412d54624dc4aef15fead3fca089c765d31cebde13

    SHA512

    77a29f64053eab03a28980c8ffc6027c07cc3b094be4717745f9c0c9dab2fe565ae6f08005bae755f87b577929365f4078bd68a62ef4169a4af125dd6362dfc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f73421c3cd621b549667c7758ac70d7c

    SHA1

    8e42ffa9b0fce09fd7551651ae4d7f9f0c67770b

    SHA256

    afec9335db804c0547c74603b8f29bfb48e101338365ecab1779ee4ec6ceeccc

    SHA512

    fd68f7a3a5bf391dd331a2942c61783826a86e1f6df8306cce8a52a084eb3dc39904343725f91226d5f0ea7fcef9cfc3d6f741a053497aaf71c03765cd4de100

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52e991c7d353226ca0b4ac434fe17d51

    SHA1

    287b042c132f66a83b7bac9b6ba3af4dc7564601

    SHA256

    f89b433a3dd105833cffd9c48272e41e9726e29f7274a1eaa24f57da13ea8cf4

    SHA512

    b35fe7a39c7e1542de859fc878e745dc134a2cd07a31842a96b8d51eb33f6782e7657a8671b8c7de9168fced15c50aea1aec1dab84b8054dd7c33876dacfd724

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ac6a864f52ea91338837e07d022198d

    SHA1

    c315adac3c9d85041a2ac38bd9ebe0a4942bd8aa

    SHA256

    dc29b69e7fedefa0ceddb64947558dc95991ae07f1ab4164561671a3cdf9e126

    SHA512

    a1b03eebe8340707fafa0ef578537610f877e3b31e66c64124b8c1e992a3166d63fb48bd0a3c2c50b7b5f885d6a34cc89bf6c72d394f38032b0fd7613a670f65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02bf55545252abbe30f9c31b4b5c484d

    SHA1

    f1430a8fabb7e73caba3834215db9cecc98bfab9

    SHA256

    201e469b96adccd6efdc9d8e547808cf34514cfa31671d1aa1817dde49981964

    SHA512

    ecfb7da90ff2eb1c3615267bdd9e531e149112c8357569f54a25c80688409221b9788170eea14ca6fa0ab91c11d5de1f92085c2dfc0ce11874cdae21099c35d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4282e1692fe42f619b14a65f1e800b1d

    SHA1

    73f58970f852112c758588e1e36d6a9b856dfa4b

    SHA256

    cf140070a5fe166a68b64689e0bd45b81c2944ab1e42633daa9a991daa72b525

    SHA512

    a5f57582ce7ce17da9ab42e576bba50702e8f2026f1bac4b1311984aae8dd263665833118ed6b4a64968630173b6d7adf3b4a449b87fc6d0a4749b93257b0aa3

  • C:\Users\Admin\AppData\Local\Temp\CabE4F5.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE575.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\JfAeEHeeIbe6144.dll

    Filesize

    2KB

    MD5

    d6520d574cedb92e9ee64549940dc2be

    SHA1

    62e3ab28f3cc21892ce1340c37a6437a3aaf54f5

    SHA256

    d3d466d04c03e8fe7b85447b27b42ae27cbe4220ada505fb6f3ee581cd1c3c4e

    SHA512

    04c84ad8a055bb0369983736b125c170038c4fe6d885b2f8759c9d1ebddf0168ffe07bce4cb764cca48714f7cca93d848c0f5fd23961195d1b5a764cee16f234

  • memory/1940-15-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1940-17-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1940-29-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1940-19-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1940-22-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1940-24-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1940-25-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1984-14-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1984-28-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1984-13-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1984-5-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1984-7-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1984-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1984-11-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1984-3-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2928-27-0x0000000000400000-0x0000000000402000-memory.dmp

    Filesize

    8KB