Analysis

  • max time kernel
    137s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2024 16:02

General

  • Target

    30b9e7996b9c688b0ce83493e401b991_JaffaCakes118.exe

  • Size

    216KB

  • MD5

    30b9e7996b9c688b0ce83493e401b991

  • SHA1

    7fb7fc8ea4c7328904059c950be2e99eb42eb4c4

  • SHA256

    61afd5f1f0411c403409adbe30d107f1a121cc9e0b5005eabe8b3c8d16638c8b

  • SHA512

    e784c9f593fe1157bb19304e7513322ef4d383fa001b47522aa0b00e392487438eaf54374412a0cdc15457e40d1a1b244a781201328402083adc42083b2ac571

  • SSDEEP

    3072:S37TFytkq+usgdZRK3w4AkF3M1NToHtbrZ:S37ctlO+P4j3ST4tbrZ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30b9e7996b9c688b0ce83493e401b991_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\30b9e7996b9c688b0ce83493e401b991_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Users\Admin\AppData\Local\Temp\30b9e7996b9c688b0ce83493e401b991_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\30b9e7996b9c688b0ce83493e401b991_JaffaCakes118.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:988
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:352
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:352 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1381a6d14588ba6e17ae152b71433674

    SHA1

    410d7e485bb24797e4d68d093e91446c9ac91d34

    SHA256

    b3e2189dca2cbdf430b33eaba9ffeda1257b146193d05083ee8ba059b96c4c12

    SHA512

    fcaee340ad72da0a9c39f32760b4b2c708b8dae2250fa4b7a6b4e604820366aaac23c32128e07406003fd2ea68e523f9a9cecd3fde7b83897c8aa6b70132a8bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7187b7727dab9bca1308489f4a714ac4

    SHA1

    87bb24133303686c83f1fb84f65f330ef588b06b

    SHA256

    b824f7dd7f2db31d5f9d017e82cc77825fcf28a023e2352f11dcb29e1c5a841f

    SHA512

    02db05ad2b2d3196e46ae534b20da488ea046780d8d819fefaeee8c5b4a9769e5db8b031d057bdb100a10a791222c94edd6a4a4281747011c654bfe572cbabdd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6bd10b58c4435246c0b501cd1cab33d1

    SHA1

    2472389f57beb7f96a97179fde7af9c11ca8cfa8

    SHA256

    15026b3ccbc379da359be66ffe3c75346980b67b33e49b0148c61c673d9ecbee

    SHA512

    04ec3cd63f5d3fc6ec8626b23d08c1078e3a43495c663048418e468d2f18bded51e995061b26d85991187f3a31a5b3087d926b556ac0be0dda8ff3db816c2e0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5922f62c2cb9bc9f17e46001cc69da39

    SHA1

    82292182dd426919ca82187825b374caadb16243

    SHA256

    7fdad9820983b8c7394238128f8605a52ac9ba82d832b5686289802622a4653b

    SHA512

    6c9e82079115fc1ef8a193e0bed18a26ce9354e83cae50d027d902b26a1ab37fdda6039b1af2bb3b49aae0d51241aae0d8dd983a81d8738521716250b9c260ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    abb804a733bf3f10f2919b15e72fdacb

    SHA1

    428cc05dc7006ff00a1180b64059a63f8235c273

    SHA256

    c0644c41974708f222b294b1bd61eb03d789417b3edc7a3e26597aa30db3d202

    SHA512

    0393b6a0941986a4babc2b5b20b3cf0fbe626aada57ce5b8cbb70e7ffde9c62863cb721cec5ea120796dcf0cc9a24e43008789e3d8b050f478fc273c38e447df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1880e7707f0f5cc887e5b82b67575eb9

    SHA1

    aa9f6b448ab7b2e45384d22dc565fa838eb14d10

    SHA256

    4f6e1b7d8589d09e176ac3f92648962d4d0ccff149b62cc91e9b0d893b01da4b

    SHA512

    6f8181602f4c79cbf9fb61888de56bb1190725b87a2bb41dd647fbea3cae4bea2db6c2435a38ce404db3437146f720c23e7d0bcd6632ffaefb14d1545a383b8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    abbcdf6bf3c4fff72d496279479bbc5d

    SHA1

    ac34bfd72287fc64c676e2fd7367df0dc636d6ab

    SHA256

    c6fcc1a60a148d012b61cf8e91ea7c51abbc5da465d2ca774bb8252c95999f65

    SHA512

    0f4049aa55c99798221a5d3e0fec2591b2a200541442d7ddaa6f9c9c21fa1ec5849fb41aa261a936a66086c8b78b3c0ed3a8a708f4106c7fd25bfdb4dbcefe40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb746e0c8a999276d4cba3c92735ead0

    SHA1

    b0f9945fb40cf531624beef2ed2533e93cd74c44

    SHA256

    8f468971d8f5fbf03f4738a7a05ec20f7dd1e8577e689b5f0beee4396d2f7872

    SHA512

    30e83686dd27e62868dff4ef3fa1d8cf4bd28f662089cb47b8257c54c36b3c83e6568db9a45a2a9c2f2d7a5e8588357ed2dca476c28a5a05749c875edd713ea2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    181d3e172dcdcf79f90d21b89f0221f9

    SHA1

    5c212845da2e04ed383b29b8c97ed02bc0d084db

    SHA256

    835a9bb2b2fe9bf66d622bda49c771e6bf4cc6a325d6034f95462d94e1ca0ac4

    SHA512

    887c234bfe19621c86dd313aa4c5dfadb8f3fc606d7ee049d80bbaf3ad7783e1f03f12868fa663acae7b51c24a85b0d3991a79e09b2b36eea43b5fd87a8f2b50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ede5f5342e842d8f04d56bbebb5a0d8

    SHA1

    f8c74cb9d567d67406d0d3977681260349ad5f8b

    SHA256

    ab2ee53e9dbd5d9c107be455bf3fd537823d2cd704364c62e2677010e87d2f77

    SHA512

    0cf4625a038d6d5ffd957b2d4af61721f1de0254a9440e1a5e34bcec8910303120fc75dec32a93a0b4065cbf8fe58fa1fce007a07966dab74b0940c2295eaaf9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9ca125a150da0beecf1776b9af066880

    SHA1

    0f0d4d2588021d325ac4aa0f9935109a0710f4b6

    SHA256

    b0f3084199d976bfd24443d1e40e97f5c8f55ac84d5629ca9356b908bf7bfbfa

    SHA512

    e185257b5b2e857d2a87cdb717d6c5daa35e7de947d914493f37dac8a32440694853b8e0d2b3a341d238d7e3c61a57a5a81b38059df1042e9f929c6520d789f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6a7193242257c4f36c3deae7292e9bf1

    SHA1

    beace60c567ca0ad622da1c3d0af56e9380b21be

    SHA256

    dd527311cba1372fb12d62af1883eccf265811ceb1024c22373a16daf4085333

    SHA512

    3f87beb459960f0735646e05e3bde979d4019d5029b1a4ed253b6923a8ad5e87f3f69a52bf5a0efabac8352d331f06f4aa786e960e7d99215d29240394962e78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7209b45658aa7e861674b3c79461d99b

    SHA1

    f4b8b342efb3365d2a5f5f507b375fc08b1e9d72

    SHA256

    dcc5fc1f875360de72b1033c69a974f804e2d65eefb6d1203b2e25aac260b849

    SHA512

    ac1b3791bec76184de47d0461ca4c9240e470d79d0a0d0720e415bf701e1a30b47a8c6658c91ea51a5f438df0861b69c6c48164f303c04b2e887b4406f48fff2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af446d29ef8bd50dd92f4e6e10ad796b

    SHA1

    485fc53f66275ad9de0ac110f52ffbdabe53b959

    SHA256

    f5e9c334a13b43f7eba405e2ceb874b3ceb3828609a42ddfa7eb3cc46222bcae

    SHA512

    09850b335f81fb1422ba3b1b94d972de91c8aaff6e7ac2ed1e029bbcb4e872a0a355f92302ade1d4e8bd6816ab564e0ab7fce6da04b95f461602c453520715c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    94b9d6364a53deb359e8b54e0475c44c

    SHA1

    b6f51cf61875fcf75e9b723e62e56b1bb401d6b6

    SHA256

    14a96432b60f5acafcab154252591fe18d745798f8a505e8f54b8e261cce8880

    SHA512

    0044608e5b23804edf44b4c348bae77f4984930500b1561d398a700429efd77743ed6b6f6f75d4e8295d4f0344612a17935455be3a7cec54fc846fda85d85f0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e6c83bfb97037adcf809aff5ac25846b

    SHA1

    48de3df7f3aeab5a7f927ef86064b673c19a3856

    SHA256

    c7864ed65c75557dbb4d7ae6c0428e3c6f453502c2b9bd0f6d4f2d3c68551352

    SHA512

    26cb14516d721050e7d496f16864cf66b62d3c889e33adcec1fda22123cedd74eb309cffe00ecc3a22064fb16d54658368b5353e5364b8586b33afd7bc123aa9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d81315dfa8490dc6c367085a1e88404

    SHA1

    3f1b1cb02458ed99a8cdff02986366b02bc6a528

    SHA256

    e87bcb6b8d69eff834f4db37c22a445f142b32a53a1acea3e59e2157361282c1

    SHA512

    e21d0a990b3744fbaef683191c4ccafcbdd4040895cbad90a906e5892fc5628aa012c227e42dcc6b180c35ff6e60934bcaa7b71e724c92c179f98bf347e16bf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ec4e3f40011bfbb4c6acd5dbfba9c888

    SHA1

    4d09d6d05f8a35e088db9cd6dce9677a357cb625

    SHA256

    692c87a4a4b0d4f06b7740609c10af486b918c25de67ca0a97341d5708c7a4b8

    SHA512

    1ac2161d47012f68aaf03ecf5b072b028d5f5051c423dc7cd4ecdb5fe8ec94cef7452f30afa1ad666d403660b5eb60e497b2999f32c6a8ae6c334d12aac91b50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e36de6b77812381e950f19e93bbc403c

    SHA1

    747f82613528c07c7bb3c4b2ffd4ef221a012bcc

    SHA256

    e766c96aa7452bd4e94cf933ede785545479884db7e6dd1237dcd73adb0b48e4

    SHA512

    2635defd07db467ee826d679e7c4e5bdb4677c01e4728c86be5b77f405ccfafd674fffa5cf1c2311477f6791b43e93ea5202af7da7f004eea7604b6bc01f2cd2

  • C:\Users\Admin\AppData\Local\Temp\CabEB4A.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarEBAC.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2348-0-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2348-1-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2348-7-0x00000000004C0000-0x000000000050A000-memory.dmp

    Filesize

    296KB

  • memory/2348-17-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2572-18-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2572-4-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2572-2-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2572-9-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2572-11-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2572-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2572-14-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2572-19-0x00000000002E0000-0x00000000002E1000-memory.dmp

    Filesize

    4KB

  • memory/2572-6-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2572-23-0x00000000003A0000-0x00000000003EE000-memory.dmp

    Filesize

    312KB

  • memory/2572-27-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB