Analysis

  • max time kernel
    73s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 07:30

General

  • Target

    f0942b078ad6319094a76ee637db92d1_JaffaCakes118.exe

  • Size

    97KB

  • MD5

    f0942b078ad6319094a76ee637db92d1

  • SHA1

    418487bfb19b39fea360d130efd42cef90ef7342

  • SHA256

    e9c49d9cdc9fa69a4b1c4ecb7ee248bb4cb24b5a205298bb35c9960394f392d5

  • SHA512

    5f5563554c62022faedb5b7ebf20ecd1516004c83139e58a6870c723cc5221a8f1caedcbcebd76348d71d095a4c7b9970889d0ef17ac2afccd98944b3f1ea2da

  • SSDEEP

    3072:MKN306XqctJUQ8lei3brMHVbIY5bUOPk3ou5P:MA3bXdWQ8MVB5gOyoy

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0942b078ad6319094a76ee637db92d1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f0942b078ad6319094a76ee637db92d1_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Users\Admin\AppData\Roaming\Vcjkjf.exe
      "C:\Users\Admin\AppData\Roaming\Vcjkjf.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2872
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2504
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2504 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    aa3f19224bbcb4fa4f1fec9c73cbfc76

    SHA1

    c12fd4995fd29b981af8744344e977ad8035544f

    SHA256

    26b3048dd470b6e39283a5a2d97bb658c866b48f42ad0ac30bba6fe5680725e0

    SHA512

    35f8bf7bc0ecb05f0f34953842d71c00881b4ee237e3ae391e372a97b3e24131eec950b45ed2a5d9a20b55bc87fb01c6ed93878f5bcf4185e0834e8a6e5398be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    49ee56f9a28418b8e979c0f35577c847

    SHA1

    f3a2f5d0820d1605ec89cec75efff7d25d7573c0

    SHA256

    96a1ae899d19701dce8b40707d7f90d201d803c949b97055dde3b6588a6f9a9f

    SHA512

    83d680a892394a5f6582c2bb8f1d4ba47183d34e350208d37193a93ed62b493a4afe0f4866b3a23067f8e9326a1e9094a903dd4f65109dc79a9848446cbd3a79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0dcd76e19974d596532829e72a76d8d2

    SHA1

    5e3f9c577991ae99494a62c299eb8ba7c971d3d5

    SHA256

    4a54f3d8081bdb84ec9da2d6909e33413fc876e9378f3b8c738cdeeb8eb142be

    SHA512

    3966481f46896586a1b755a3aa47e4c5f46a53cbe2ba6b91d0d79fcfaf29dd366211b6263feca47ba7d64d442a69002eb4a41a404ac834ef39cf1cf14f3c3a93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    28293def2fc65e4c15601d311ce7bcc8

    SHA1

    fcc7e23a4b8e77856ad8fef50b8a7e179cd547e2

    SHA256

    8cdc1ca860abed015a3f97fa1123d7a13eb7467672cba983f147ab256398cdf1

    SHA512

    d1acf92a772ce18118a5beb32e6c9153f8a711dca5f41520bbf79f27afb8c95e9a6fb4c3f630587d641ed42bc7d46ef584adb6bb4c6181ddcabde955513fb4ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    07b4d7f7b567c35178e43cb1498f7709

    SHA1

    a82884615e756ec34253ae223ae6d437ec3abbc2

    SHA256

    d061b4b7d9b2f4a419902798e9912de1f5c4576e2d43e304043fa20c2c7344d7

    SHA512

    817e5a1f9de8c482056dae5880a93b70d1bf54d6960c2afc79390b74f0314280a9d1230892d385ef2e97ece96142a0ddc775f15f7ea4bb5df7243cdba67373d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5578e13c36e30a21ee90e02635004356

    SHA1

    84e89572adeba49d5594b7f727788fa12833b671

    SHA256

    dfaaca676a9c986eb2b56e79a128dd1e2c6d913611403e11d2465c5ff92cfb35

    SHA512

    f06c0c806b40114baa4c5d314ad78720648fe904dff5ba8d5ec613a60d451b99eaeea58f0f5c233746e6290face4c079392a69ec655381dc7722c6ce2c36ff4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d7c7f19d04628d73893eb16e4b60833a

    SHA1

    700933b74b89263bf4b3a45bad05b68ebb167078

    SHA256

    f3b0402fa7256a574db9638a8cb6edafce8c24f1fe0be189777edba69b0f32b8

    SHA512

    075467dd4855b50b709d62cbac4ea2cc5e217d3aef9d7d2da8e0b902fdefbb5f2fa469fbefc41df6e4002ee40dfc7522e32f7552a68e4c2e0f246757c082c927

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    17fb99920a3478c7faaa36212aeb0fd1

    SHA1

    16cf42931622883fa37aaf79c1303269a932c760

    SHA256

    bd430f9aa52917b559f413b96365fecea5bb34afd4d46fb1fcba0f3316a9e759

    SHA512

    9b1b016a31a781f8bc340639facd5ec82d5240c783d268519eec3b75c0aaa2dbc5c5010d720b0b9887f1c5a56f56d6674959595cc3839b579caccc23129908f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6a6e728b7404491afd2c9bb68bccc071

    SHA1

    0ba22f1e441e11eed8f9e0592b197a200a9163d1

    SHA256

    eabda0fcfef9af1f344d172c3ef9bcbea7718baf2b7aee66a473e12963ec6689

    SHA512

    c98c19d98cb68cc24354f1fef93924e49a33868187579b639d9d97067048dc1c2c3fee014a444f74e8ddc186488055cdce89f619cbdd61aad8b63b4fa19e8034

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    11a82cf28c873d4efcc92d653c8fdd50

    SHA1

    bd70ccc8aa4061b51e6afe55b971f224ea591e0e

    SHA256

    0d97b808fc247e9baa5097ba17a5ce8fe28134a3867c75ddc8a2defef44c632b

    SHA512

    b88b56137f24c141b8f1ba3e73133dd4e49550acee09d0ff613c204cc4c884714ce7981befab64b1bde294b462db055940c6bff262502996c65d0871d6722639

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    13b4f58ae30542d0046291a64219080e

    SHA1

    068cb02037f583eb5ecb2fadb77c92d87b9016ff

    SHA256

    0d9210dece746a5e929d900d635fd68643f033d7ab1a34073c14e1f8590100cb

    SHA512

    a0bdf5f959a6874f4cce825bd4e917d6484418cf72db99bf104c87ad6213fa73d38e2410c3186c486749c6555de8861d28ba8032fa50d85c10051d1a488a502b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    de338366de275e4541768d8f4a8f323d

    SHA1

    efe927eff303f137b9cda6d8ae8868e79dccbc14

    SHA256

    e1b54c9c784926516e61904d67b8b78325245c096febc75c1164c923c8b61156

    SHA512

    75bd22373686dd64c4968f0af4de851ca18c1046e106ac12bef971787de8b8a819bfc38fa324eaabd02a7b53e28afea1cba101259aaaffeffda3cb3ac7f95c49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    98ce95aaade9acf955ee6dd0b91f8b71

    SHA1

    30ee70d7781a349d769e187388b880b0c57bb90c

    SHA256

    4c288b48d5fc96dce3f005f3b96c62a073fa5704c03d52da02a8116e2fe00a47

    SHA512

    075153264a20fe9ff7c6a97b80fb327e949cb5661b314a7c49fad69dce2b976a63487ecfee73c2615a8da2963c20edf4eff8ba37f5fdf16a0ee01b2c6d637e2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b863d3090746f41a452c427b0b4960e4

    SHA1

    2d1bd056a3d203daf002cea9ec01aa5240ed05fd

    SHA256

    79dbb7d18f47b42307b8dd4002a7ffd83ddd39f4a5a417bbc34e1260e32abfd6

    SHA512

    a8522b7224e6c1dec062135b026dc046f9ee2282b35974b1a7a707284fdb74a19102634ad235de7e0989be21cdfee70b923ecca662125c66b725ea04f32c29f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    dd086c686b508137846a6cb928df8873

    SHA1

    1cb2180b498849feda13fa591d6b5d57992dc5e4

    SHA256

    499da6853fca0f5e05783614a5d6d618aaf76baf7cade827fa8bdd28df94b637

    SHA512

    8becb9e2ce786d54120079412e1931efd67fb4075d18c18576cb15e5d1e491391b79aa34434966da75d306db56ccf5bdf8687ec04813c53d75715a783fa47c64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    04e09dfb635f35d3f79fe39411993a6e

    SHA1

    e87074a24d39106a1eb773f3971736aafe4df2b4

    SHA256

    18eb3e9ed9258034322df084dcecba616d08fc9f4e28ec5e0708b1cfb3b5263e

    SHA512

    aca6b4fc14d0fcbb4e88d1da4a766df021d20530a69c0bdb1aaa934af5c9982bc372d0c201cb24a6b5400e052626cdf75cb23d32c73b247957b7b14553aab31b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    457d2009a7c119a823a21b973e0137cc

    SHA1

    104919d458bd9523a8baeb583896253cf150987d

    SHA256

    a5f26a0dbaf543b10064f08889bb0fe20636c223f5a6940cc92dfbb0b3798f8a

    SHA512

    125f44f0337e2ac682c643c00f24e646e42fb63d87c6566f23e5fd23ce6e2fd47c20df32fd022cea86e4ba006edc4e51b258a4682962b557a6207470cc3208a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5defc2e7658aa31508ae41ed5fea7c13

    SHA1

    fa5f7d05347f65bc9673d837a10f886fb31da094

    SHA256

    7e0df1b0d71fc8beed6163695c1a9475a1b312571ad52325dfcc194ed3ba877e

    SHA512

    8c7f09f9156a82a9d8e629a98ff36c96923fa001d99a59e06b656a180d7c0a7bce113691f65b21dd7bb1023fd997653febf6d0c3e218cd693ba91a69216175c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    01cc1ee1b9ade8e74a2330ea12a38324

    SHA1

    04a65982392bc4c3f3de11e8ff375b12c3b46fca

    SHA256

    51ed459fe99845974a834a3d1bb9d38f0667de0a0d1866d5612c07e156aef3c7

    SHA512

    c325aea056bfcfdc2acd2f6e8b1d2ae8934c79a0ef62b2260fd27ad0e9a81405f4fdf8708076ed44d9a0e36c0d873318fe6ac460114469d55881189a8102977c

  • C:\Users\Admin\AppData\Local\Temp\Cab3102.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar31E4.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Users\Admin\AppData\Roaming\Vcjkjf.exe

    Filesize

    97KB

    MD5

    f0942b078ad6319094a76ee637db92d1

    SHA1

    418487bfb19b39fea360d130efd42cef90ef7342

    SHA256

    e9c49d9cdc9fa69a4b1c4ecb7ee248bb4cb24b5a205298bb35c9960394f392d5

    SHA512

    5f5563554c62022faedb5b7ebf20ecd1516004c83139e58a6870c723cc5221a8f1caedcbcebd76348d71d095a4c7b9970889d0ef17ac2afccd98944b3f1ea2da

  • memory/2276-16-0x0000000000310000-0x0000000000361000-memory.dmp

    Filesize

    324KB

  • memory/2276-0-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2276-1-0x0000000000220000-0x0000000000235000-memory.dmp

    Filesize

    84KB

  • memory/2276-2-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2276-8-0x0000000000310000-0x0000000000361000-memory.dmp

    Filesize

    324KB

  • memory/2276-13-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2872-18-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB