Analysis

  • max time kernel
    149s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2024 05:36

General

  • Target

    2bd1db3a5357dcf620bf979eee24d073_JaffaCakes118.dll

  • Size

    199KB

  • MD5

    2bd1db3a5357dcf620bf979eee24d073

  • SHA1

    089424f4975b51b4f549ca7c261f553da3aa0a8d

  • SHA256

    435d51cacb6bd9222d3165df22c2306e072403f0765a6f57224ab5a732305ae0

  • SHA512

    f009d9feb6cc4e2eb96f410b86cd8fb78b865e25d600172a613c11bdb0f484f0bb549d8daf0656330923f8bca79f7b5aa8bc11692e4e62e1b4c78a746d084a40

  • SSDEEP

    6144:Ugg12EnRtb7qmUcR4J7LjCoT4GipKruZeVROZoPgkRuFH:+2EPbOmNR4ldBjuZoTPg4K

Score
8/10

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer Protected Mode 1 TTPs 15 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2bd1db3a5357dcf620bf979eee24d073_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2bd1db3a5357dcf620bf979eee24d073_JaffaCakes118.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer Protected Mode
      • Modifies Internet Explorer Protected Mode Banner
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2696
      • C:\Windows\SysWOW64\notepad.exe
        notepad.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer Protected Mode
        • Modifies Internet Explorer Protected Mode Banner
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        PID:2752
      • C:\Windows\SysWOW64\notepad.exe
        notepad.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer Protected Mode
        • Modifies Internet Explorer Protected Mode Banner
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        PID:2884
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Windows\system32\ctfmon.exe
      ctfmon.exe
      2⤵
      • Suspicious use of FindShellTrayWindow
      PID:2780
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2560 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a470ab7eb9122ea356d2c77f765aff6d

    SHA1

    131980b0393eb05dce50b74fb521e6a345cb4119

    SHA256

    2b8b2a82abbb5c3460a3be1c78fcc95acee7719e2e11bde01352cc2052be04af

    SHA512

    390c3641e3bdfb3e57765febc9f9c585a511b9fbaf1b823e505b3e81baaf53627f858cb888a5474c1c0993f30aec62b557e0e3eda617f3893bcd75043d65442f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f084de2865ce37739b0906283d01156

    SHA1

    32dbb471d3aa74244682c6d90cde5df9f94deca8

    SHA256

    771233e0f2c735aae20d0a42758e359a32d555e84d8da7d7020bb1aad183b465

    SHA512

    88fc9c6ad5954acd6159c0ae6d8012463d8f55ead40607aab4220e228c416fbf7d9be1a9c9196b613858c2916ade948c800fcf2d64124812cfc76e28071c0612

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7071d444120974764659a2eceb64cfae

    SHA1

    a516347077cbebe5a25880e2d435b5759019034a

    SHA256

    9dd774a70159a5a68d17a5df0a4b7c0e250f2a3da0e33dce6270ba83fa6ed34b

    SHA512

    ffde4823cf63d392acc8549857c3e96c57d96959cce946331cdd24b3f96275100e2fa5c7fa0f16587fb374e3928f01df26a436a61873bda6754c352f943740fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4a25c445fe0eacd3ed91602e6374437d

    SHA1

    319cbf18438ed0571f78f586d678473c579d5944

    SHA256

    b10e44ca5d5a88ce93781fc0030c4e3aa93550cd4fb03eebed8db6a947126c3c

    SHA512

    68c33798e05824735c5e6ef6a23d3732d22af17eec9a71c5d25f1c1bb8d241c22a93af12d6a518693f47e4d117f6056221e425847921a83659f0c78d3d3ad170

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c32affd422cb334e2009018ef3d2eafc

    SHA1

    5e8f3788ef1e08f2ba60c20cdaa413ceaf6b00ee

    SHA256

    2148533587042150d7c2eb25994012a016101bcbab74d4f63267317b0f656060

    SHA512

    97592309c4ae7e355c3564c52fd888f68e2e76cf3db6d6cf582701df883c02c3ce9419bd9201b37c66ecf4b59c34277da7ac6a74cad2bc4799e970cc8e4f8876

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    576ca2fb5550aa7da1390deb1e58e525

    SHA1

    b36893f1a868747dc01189006b56211453843bea

    SHA256

    6197b24fbb2ebee1d01551427cd3824b5dcfaa99728de37da164cbddc53f4bdb

    SHA512

    1895901549b68b27894de831c27faf83dc822c8685ba5c5821c87c17d1b8bd2dad747d767ad1e1f88bf900635f2ad058e455b2f847d796ae3e1111cba88ebaf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    195548826e51026ceb6177adab18fcde

    SHA1

    3cecbba6d2d552366b12cd0803e0b0df54be815b

    SHA256

    96cf34bfaefcc9da8919822644a6ffcaa98012d4750154d4b02745b69be3b95f

    SHA512

    6bf0c57a38310bc7ae800b2d5b34ec1d496674dc00e4085f4d158a54393b95e4e5e5e1a1ce7f8d47e4aaddf921e2ff6ba3fb352a07c6cb561a8506abb23cdf42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3adde59bff13ce962b45819ad1bad357

    SHA1

    ecde9d0cf9d4f68bf2a0f1641870571327642768

    SHA256

    600e0821373b2b93a2871b929b0d751e3378301c64c26863ec3dbf1faff43373

    SHA512

    31ae6c15d9fbd479a573b68f4b19b6dd086f88634771ba5e0b8553428000b40664b86060dca19d8eb786835deb38bcd8f66f3f965a5da92149bf53d1232214f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6e51c08b7a9cbe76f73e35d3ad0aa99c

    SHA1

    9ffb7b20356971cb510ec0a214359150c2b8b63a

    SHA256

    2058e4b33a0d5ead5198f3b4b4d3d85a455003ecd8ff3d4e2ab1ab307d69be7e

    SHA512

    1a8da8eecff32c3597463f82ceb56c64d12bbf0785d0927c4bdaf9d73946c7194913d11d4c59b8465df3c867255f754f9721603be5ce17e7baf1a47c93f2286c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1ccec6c3fa22fc5d6ac3d7845e692c77

    SHA1

    ce75c6335274996ffe276b5faf24ca86771c448f

    SHA256

    2886de718623f0156eaf224f5e0dbf801b187189582b7ac085f545f1895487c0

    SHA512

    fd578cf66530691407e90b4b3a1027f77400f3899f32eeb1ad89ba38b48eba54bf507ac1b00b82ffb565d24e53c5bdaf7c8bba4b845b2cc230c8c3480dea786a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    887860b3644eac16a11e166b77243c9d

    SHA1

    347a87010668482d32ce45c0b931ec380ef8780e

    SHA256

    7345c2856939e9b21c7f7464b2b5dfab7d16bb34c56a75737fc455ed60992106

    SHA512

    5e32da985047e19713d0a32ca61b5ac600c3739fb35b06b9a7f9b775a3b24301253e4711406d43a4c73dea20c7aa7dd5e371015783cc25da53f43469f196ed1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b2f57ca177257004ee5894f95a594d1c

    SHA1

    d3c96ff5eef7a1fdf7e89b50ad3e1fb7f7b8cf3b

    SHA256

    8b38a9c96a6733d4748a21da7c9d433ab4506e6c46773ff2385d306aca63e290

    SHA512

    992c6f45014a7e8526897cf98ebdff0365d0d4c79a79c978d7ab43680520606c17e5fb6f5f36c9d7749492be33f74cc22867f9615cbc49e855e1407349d6ad87

  • C:\Users\Admin\AppData\Local\Temp\CabB2BF.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB699.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2084-14-0x00000000001C0000-0x000000000020C000-memory.dmp

    Filesize

    304KB

  • memory/2084-2-0x00000000001C0000-0x000000000020C000-memory.dmp

    Filesize

    304KB

  • memory/2084-4-0x00000000001C0000-0x000000000020C000-memory.dmp

    Filesize

    304KB

  • memory/2084-3-0x0000000000210000-0x0000000000225000-memory.dmp

    Filesize

    84KB

  • memory/2084-0-0x00000000001C0000-0x000000000020C000-memory.dmp

    Filesize

    304KB

  • memory/2084-1-0x00000000001C0000-0x000000000020C000-memory.dmp

    Filesize

    304KB

  • memory/2752-8-0x00000000003B0000-0x00000000003FC000-memory.dmp

    Filesize

    304KB

  • memory/2752-15-0x00000000003B0000-0x00000000003FC000-memory.dmp

    Filesize

    304KB

  • memory/2752-10-0x0000000000230000-0x0000000000232000-memory.dmp

    Filesize

    8KB

  • memory/2752-9-0x00000000003B0000-0x00000000003FC000-memory.dmp

    Filesize

    304KB

  • memory/2752-7-0x0000000000130000-0x0000000000131000-memory.dmp

    Filesize

    4KB

  • memory/2884-16-0x0000000000240000-0x000000000028C000-memory.dmp

    Filesize

    304KB

  • memory/2884-13-0x0000000000240000-0x000000000028C000-memory.dmp

    Filesize

    304KB

  • memory/2884-12-0x0000000000240000-0x000000000028C000-memory.dmp

    Filesize

    304KB

  • memory/2956-6-0x0000000003970000-0x0000000003980000-memory.dmp

    Filesize

    64KB