Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    25/06/2024, 03:04

General

  • Target

    0c32985134e728bfaa826bcd86e4dd1b_JaffaCakes118.exe

  • Size

    110KB

  • MD5

    0c32985134e728bfaa826bcd86e4dd1b

  • SHA1

    e66d5c282d9d57c8059b7b879a591209b2eb4874

  • SHA256

    c51b34e96fd62448b29ff6cb4792a5f2e28d4d3f479d059a4beff8302846bb3a

  • SHA512

    5f98e604ea88205ae2dfe2da3899443f143e1b547e72771b074f0d67084149fda3fa686f4281d01d28bc663d63292447bb357fded25be034ec298b97f224a521

  • SSDEEP

    3072:Yo5sqDh0ITgdk9M9OeEs3eyueEX0tQxgqmY:15sqDhbTgdIM9OeFuB5Oo

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c32985134e728bfaa826bcd86e4dd1b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0c32985134e728bfaa826bcd86e4dd1b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://broker4.gotoassist.com/ds/downloadManual.tmpl?SessionInfo=115199782:F2621CD2E2C8775:5&Portal=dell-us-gts&QueryKey=100000000069048344&FullDL=true
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2704 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2408

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          6448bef252b7ac80e716af44ed1f39b6

          SHA1

          7f1437f74e5829429dc9f05c9d2d4445df39bef5

          SHA256

          613f2a168e543f411112950aae721f7653c7f4b2a37e8f55ec3f5d8a3ac57c58

          SHA512

          048baa559232d50c7673a7f6cfbaf4685a4557969413ae852959ce570acbedd285c037db3d02b46f8ec417ae8ecbd106a548d7a0e758c95457c4ee2067bdd460

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          04cfc62206a9b576e81cd417f1633668

          SHA1

          a3b0c617f98c5de87418cc4ae08c8f3d9352d26f

          SHA256

          0a307f855c74edc51a2700655efd9341dfe1f616e84027945eceb1c383b1adab

          SHA512

          25384c7687d66b17ebacc06849b69803ebfd908ec8a02ad25efcae417f1834a40ba61a9193a1cc3452f137decc1c491bbea210fe16eca922b61e38c710252770

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          93acdd495a12838c6a3c42c4efb07ae2

          SHA1

          6080b22d0083dde2511769ba4bcb4cf54aca3732

          SHA256

          d2adbd0690aae551584aea35849af85f98a0fb4d5542145c3d274809f1bcc1a1

          SHA512

          6ac05900c00c07e5fc9399823d04b96df1c938baa2c373293890dedddb9e1b3849a6e07a72cd407cf1e5213412a249ca9553ade97e6a9a104de849f327cb475b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          80ddc91c0f5eebe307b865c61a297887

          SHA1

          ac79e4b4fa854f8b5e65005d7afb5dd0f230facb

          SHA256

          04773d9bc259f5e07ebd3721933c75a27fa62b01b96352993f2aba612c76812a

          SHA512

          5eae96dbc7dc244e4d9e3ef261313a107a148444e306444b1fa4158821a2eab3a37bed772ae4974bb21e1402b27d0d59d325c9a374d4c25947fdd685dab0d965

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          dfe7cd30c582e5a99c8fa73aa62aaa03

          SHA1

          8e1ee11bd46a26f502921cd242d6b7cb66c9badf

          SHA256

          ac85e8aadf61cee955fe81804ea964e8313a81b459d08645dbae85468cf39bbc

          SHA512

          e73e8a8fdc05beb52b8b7ab9cf95d47967f899d5fefd01dd186b1e24f9e893e2baa78fe60a086ba52a830b33e8a66cde406c25da781d44dc5bc1ee34eb2d2ca8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          e8835a526039ff75500b6fd1ad506658

          SHA1

          2941ce011dde57737e21761af234ef634b082143

          SHA256

          b405213b7bfdde1568b5c307c26e834fbf5164b4913fac51db4062c2daf2339f

          SHA512

          ce5352d9a3605c3accfb83482a390d79531a087260613c8e0cdfd4f8f70f93afb8f477cdfb6060f9079c156343faa0e22e6bfccf1dee5269122600516b7fb4fd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          25868a1cb1ec94a095f4822fd5ebb2f4

          SHA1

          549bbccb9002ade37ae2e6860bda66d4ea4c41a3

          SHA256

          141e123ace81a112751385f9bc9a03da9b78d1726c12ae0070e6d1398e8e0743

          SHA512

          75ca1d1fab05975a87b7cb0d83dea37a08292fc0dd299a132b05e3901dacf094839c1ee79b37e74c9430e654bc4e2096941cda0011fc0b21851a531e3444787c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          220a1b8a20b704b53ea9157c90b1e497

          SHA1

          d72269a0b0dd01372f4d4320562f9316e6715d1c

          SHA256

          f86bb7ea80b7dc7092da1e002fdfd370eb6713ca7a81da4a02702c0dd568f72a

          SHA512

          0025b12c9ce3074f57c55486a8ef5d26094323c20f674cc6ac3c4ff60a2d5d9ce0507b080fa5a3a246156a9daefc0cd15b34c506f52575ce1762c8cf042e71c1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          2f59ef55edd2f6d10b5bf44c3ed08fcf

          SHA1

          ae31551a4721e93239d7f3a7e4679ff27b93fb43

          SHA256

          51a89195cf0966740c0de7fde6c4252ce84fb031247cc526f64f98afabfc9fd0

          SHA512

          f7c1f3d222f55a73b2a13c675f3de6d1c920bb83d4397fcc2424c085aaa278e8f1dbf399c6e75ddc5bb60df91a76338b2d680de944f8017f60dc32bd71203d7e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          669992ef9169fdf93542d0edf0e60be8

          SHA1

          27373bbbe569b22ee43794d8ff67726735c6ba02

          SHA256

          8ebffcc6ecadbaea47402e56b7f094b12993d3abbf488bdba1e5f6cbe2a8fea2

          SHA512

          6fbd3a42989ec3fc38e716c6cbc48199d38b1f2b96f7c9cac072deeed3f5c17d79071b412b3977d0b5ec28affb44faf2e98a8b20b5cbea76c9ab958ec15dde32

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          9bc3821e21822585df96b015363d5e8d

          SHA1

          a52b075d211bf323ab952623aa0c20580b254a13

          SHA256

          1896819c208c51e62c0e52fe4d651af866dc4b90d5ce0655716f4155e95fd302

          SHA512

          c3e0bf466fe1ea4973d3a54ec792d197317b80fec346dfee23c21cd2ebb5f734c311ed6b113e6ba8d52fef8996a78628b546ac63cbd4074b6f13151bb9d306b1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          582c4154c4aa0935851af93771c3d88f

          SHA1

          4dbd436f347596b96e5b4aa973d333a997bc7225

          SHA256

          884b1020e5208bbada10815978ec3245b7c4bba2394ed9bd1a3dfb542a7047c1

          SHA512

          d95573bc5b435c46085ae017cd5b58672ea9fdabde09dbb32ebc0a8cce5b5cd0b642aa1d3b7fa71333b2c03e465815c6831c8eaba4fb45efbc1a3ad8d3011d15

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          ac775b8fdf026c4fed7a7b81fd580891

          SHA1

          1aa2da9a9beefe212ab65be83f5b4d2f7988f66d

          SHA256

          15f36aca9065082ebaacacbbbe998e339ad1a302cd414b2645c11f5ed8787788

          SHA512

          12ec8477b9500a06785f274fc916678b5a3ad043cbd55a5e75648abe4c857ec9152288a9b257721e3873358e0d7912ecd4d62b8ed381c312d2da9aa7e7e20f6c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          e4f9e05ee54c803d05cc48c2583c434a

          SHA1

          be48c3f821580651ea7f792a1754340e64f185e5

          SHA256

          5a981bf2cf549b84101c86e51e8576547fe5e7682626f18c83a7ece202842701

          SHA512

          0ca6ad4c2506bc30bb84a82d6ae2f38f7b9284dca5091f1f6ebd335e5de015175b03d4cc10b3a508b47c7a6f45a7866f761ddbd06460278354425d06dafa4677

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          4079b1a0e33eedfb6765ec4983bfc9a5

          SHA1

          80dac292703d4998ced9fd3b5ba526016b774db5

          SHA256

          ac914d8a4bee028becd647b46b28c01e1931e5a849b50c0dcf651da656d0def6

          SHA512

          5e74e644adc8a610b540250442ef9ffd5b4e4cb7d398987d79407ae55fed108bc4e744b226fe88862546e69cdaa88ce01b459e77865079eb86e8107b468a3198

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          d52bbd96eeba922b905c286f333c31c0

          SHA1

          2404802f0ee7c1f9e0308c127ace882c3feecfee

          SHA256

          5b165a6299e0968e4f4d0875f7e6f6062f513e7027c2295827c70d64f8631a2c

          SHA512

          9b92efe3f643ab81b82ca28f80be4d2ff05f1a1f2c496e7fcd08781d5f80ff535d28d1a782af4b6489e186293d2e21295e3081e2012bd1135cdadf895af54a9b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          d44e3f6ca7313b523ce19b525e43e3fb

          SHA1

          cbb55bd1155f6df6d408b810cd17963818f4a811

          SHA256

          4416d262f2e0d980c917cea9cc0e0910edbd45b741de0b17e987d4f26c8b982b

          SHA512

          21c40226c58194ec91a1fba6833a5f78ac098aad653bcc3d59763f0b552b9b766057db90a880133486adc6dce440fdf0fcb6020294402014442753e9bc30a3ad

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          9704f7750d8fe9ce175160b7f9a66cd9

          SHA1

          a2cb1538b07570ad17e736d709411dd0719220df

          SHA256

          82a2f2a9fde36c55367dc6dbfb854743b5a9ba4fef223006906a12d4cf405d30

          SHA512

          9243532bb47398de2fa7e93789415292f2aa29d85be7a86dfc92ea1b3cc9d4377eae4a7d563b6629e153ed6263363f91e6eaf6c0bc8023eee3829ef75b150e0c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          b82c47cc599f92658279f5eda17ea917

          SHA1

          e54ac5107b2b60f229ffbdd7d524a6c5f1fa1dfb

          SHA256

          8e7b223f5fa58acd410417c086b7cffc87d069fa7e06e9744ef457d79ef3b44d

          SHA512

          090a691261e819d67619b85158848c25a7fde7b112f14f7eadbbd875617beb684a306963fbd7c8cfd405f338b5e40b07d42db3b6b57e1052cd6de45026d913c1

        • C:\Users\Admin\AppData\Local\Temp\Cab3D60.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar3DE5.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • memory/2076-1-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/2076-4-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/2076-0-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB