Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2024 09:10

General

  • Target

    2e771bf1a916a21bb3924b81409e452d_JaffaCakes118.exe

  • Size

    125KB

  • MD5

    2e771bf1a916a21bb3924b81409e452d

  • SHA1

    6a7faabdd8b3b0cde25d9988f8c762b1aae56269

  • SHA256

    cf4f611518e43124d919fe9847593d755c4133387d1fa48330c3498de9e2d502

  • SHA512

    ab7a2a18f7a635edfe9cba27bef864d0af16df4efdc96be3dcaa9e30f7c0510bef49b107350d78e74294da0e3b1fbcb6289e9dd2ed171daee14d9bc65a59d6a3

  • SSDEEP

    3072:fUq2iZjShFu42Z/DCUzQ3aYz+Gwlh1Dd/:cq2iZjgFu48DCQQ1ti

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e771bf1a916a21bb3924b81409e452d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2e771bf1a916a21bb3924b81409e452d_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Local\Temp\2e771bf1a916a21bb3924b81409e452d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\2e771bf1a916a21bb3924b81409e452d_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2100

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2100-30831-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2100-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2100-28517-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2100-28489-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2100-30828-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2100-30829-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2100-30830-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2100-30832-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2100-30833-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/3012-0-0x00000000003B0000-0x00000000003B3000-memory.dmp

    Filesize

    12KB

  • memory/3012-6-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/3012-5-0x00000000003B0000-0x00000000003B3000-memory.dmp

    Filesize

    12KB

  • memory/3012-1-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB