Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2024 03:14

General

  • Target

    119b57bab0e7f76b68d24c3efec9031b_JaffaCakes118.exe

  • Size

    218KB

  • MD5

    119b57bab0e7f76b68d24c3efec9031b

  • SHA1

    2d88f79e28ed8411e9b586072c8e172fab880a2b

  • SHA256

    f550aec5e8956305d5679e22df073099ddcc67ae6f8f8ce35f16f2768a70762d

  • SHA512

    55e1ea27c0087688f25e1cc6067b54f9719f3310343f780e47534da7813954076d9e8dd7dc3da0427542ff0b626ef3f2eb2e318c74c036cde65da138542ace38

  • SSDEEP

    3072:OwR5g46PJhr+dXwfFC1rDbXCxYqN/GXwPQlLl4V1oxYBBvB7VFCGWgLA9ovkNGqx:/R2zP+yfFCJDT2b/FQlS9Z7zfLwlQsF1

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\119b57bab0e7f76b68d24c3efec9031b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\119b57bab0e7f76b68d24c3efec9031b_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\32.exe
      "C:\Users\Admin\AppData\Local\Temp\32.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 252
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2140
    • C:\Users\Admin\AppData\Local\Temp\QvodSetupPlus3.exe
      "C:\Users\Admin\AppData\Local\Temp\QvodSetupPlus3.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\32.exe

    Filesize

    26KB

    MD5

    bfe6737ba6596a5fdf2a049e2173cddc

    SHA1

    7da5eee868fe5b852f6abb932da4af8d4d63eeaf

    SHA256

    01dc2e67b874b3a40cd5f06aac4c64313182817da5f5049059e02d1d88d5e1ec

    SHA512

    e09d9f9e774efc78d7c432a836e439d5613733be058498eae8bca6e41bbec6705c1010dc993c65f84bebf5cb53d9f2af7fde89de7cd8f0509901ca4d1c9d92e2

  • \Users\Admin\AppData\Local\Temp\QvodSetupPlus3.exe

    Filesize

    149KB

    MD5

    7d5ce902a450ed732377cedc8fd69ed3

    SHA1

    1032e0f88a6224d08b342b145adc753b3b5de7b9

    SHA256

    ce357b4fad92329cc26793198d839ea3c5f8f132fd7b6f76a2778d455a1e8ec4

    SHA512

    e54684c8645ef307b3dc77bad6c863da7dea4aab9caeb47f3087743e331dde03b462154a1a5e2f54aee0807abad81fa5685e586bed15d7750a5f7dd9556258c1

  • memory/2224-11-0x0000000000BC0000-0x0000000000BE0000-memory.dmp

    Filesize

    128KB

  • memory/2224-10-0x0000000000BC0000-0x0000000000BE0000-memory.dmp

    Filesize

    128KB

  • memory/2720-32-0x0000000000418000-0x0000000000419000-memory.dmp

    Filesize

    4KB

  • memory/2720-12-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2720-27-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2720-22-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2720-28-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2720-36-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2944-37-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2944-29-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2944-31-0x00000000035D0000-0x00000000037D4000-memory.dmp

    Filesize

    2.0MB

  • memory/2944-30-0x0000000000240000-0x0000000000297000-memory.dmp

    Filesize

    348KB

  • memory/2944-38-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2944-39-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2944-40-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2944-42-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2944-44-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2944-45-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2944-47-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2944-49-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2944-50-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB