Analysis

  • max time kernel
    120s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-07-2024 22:52

General

  • Target

    2a0f8dd41758d9d2b4d378c38b5a33a8_JaffaCakes118.exe

  • Size

    34KB

  • MD5

    2a0f8dd41758d9d2b4d378c38b5a33a8

  • SHA1

    5b5cb07db624b3354f6398b04197f46d43e93b15

  • SHA256

    79c8ca59b86766adc2d9a10dd4129562d3b7bea2ccf9e9e31501ba67b0f35264

  • SHA512

    1a9614507ec7ecd868992d087eca720ad1667bcb310f7091760da82710d7aa95535237c163ad40332d7d1658d76838b2e816b11838e051201d6e8695e9683e94

  • SSDEEP

    768:jrLIJRD4FXFyuFLpe9b00tiP9I9zfAGvBxQ6Nta:EH6wuF1e9b00tRzfTpxFNc

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a0f8dd41758d9d2b4d378c38b5a33a8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2a0f8dd41758d9d2b4d378c38b5a33a8_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2228
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2052 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    982afd282bdcc42cd2fc49db486ea456

    SHA1

    38db476e6747b2cd6671cb33d2b6b3ca6a38d795

    SHA256

    a1225732ac145a849c6c9455a0cb06bcf100d54289eff18a27390c074124be60

    SHA512

    ee267dbdc5a159ef1f9df16214a376a5572ce7a13594aabcc85707c727062cc1d24ecb8dfc5e4212e61327850a697eb89db86db80766d63ba4ccba01a3b5a1b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c3e6c405c6ca534f9907b9e467e8be04

    SHA1

    1a8fcd2a52c0438b25e253c65946573207f5fe45

    SHA256

    0be380b58c4213e0cef4a734be0ebf5c1c87d571a499f2346503dca17a0eb60e

    SHA512

    30cb3e26d53b254360fd9ac51fd66eeea997a3dab0639f9eb8dd53eaa41dc405b54d2bf4c386462d342e3ca8f4b0dcebe0cbd7912e091a97b1f3cfa366c10dde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6b427cfdc66a64352a9dcccb97b063f2

    SHA1

    48e3015b14095aa065e4bef44e666f846b122f48

    SHA256

    43b4656a383658853fd4c12cbbf9cfadb0f4637e647b0a5ab4dfa82587d3541c

    SHA512

    c8c4d58453603e17781b8f912dbe1738c34871c362ac0bc80209804720fea56bcfdb6cb0f4757c3aa80f3ee7970e42a9ccaffe244c8f72620147d492b7d31a8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b5003c75d58359738dfcc2c846186a94

    SHA1

    465a94490570399c34b0c8b4aec93542499ddbfb

    SHA256

    8a19a4a787eeddaee2b1fe1bb8e418e534237105b290b1626b84ae2d6b3ae8bc

    SHA512

    8d4235653ebbd2884ffb391a58b1856280a18800ea5c1e74af1023d9c1b9180266b5ab49cdf2829830a26545ba2807bf32f7f491da4a3594a32a94c5ec97a8f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    88701e1948d4919804840dd3488dcea3

    SHA1

    130c3b8b8cc9076aec18db60dc8b668dc14fe1a4

    SHA256

    463bfbcbdb6fdfde0af767d7345b29f3b8eadcdea4c128c0adf2ef6725335c62

    SHA512

    44d2c471338dc0a83c24e54c54e1552e938a4946f6245f809d06e89ba8e119ab5b6840e7e684526835b275f99233b2aa4e7f50001b74958bb440a73e8999d9ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    11b468e8434c1067d30682f2b05be3aa

    SHA1

    92015cf42c0fe201ac832d732b95bb4c8172cc59

    SHA256

    4d451f687a523ad2493bdac838721b9f410bfcc0a807561898509c97b574417f

    SHA512

    ad33e7ba78d25089d0928d088981003327836bcfc66a3fcc015d461223d3cd0657098d17c16a8507b409eb9535a1e06dbf4017cc73fa2d77587940c210d69325

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    657dcf83cfdd2c3f5c0ea8542032e18e

    SHA1

    66af90ee67cca32cc03a294e71c859884e50c18f

    SHA256

    ea04a3014cb1dc152c44e414443cbdbed9ff98b6b71f6ed5114501d0f2df1dca

    SHA512

    c774a589b9bb362d42339b05df5086ce3440d092a4794eb36e2f9b7ed88ed43e62f0032430335533e9621439c9a421bfcbd402e1757340b8591635a76aaa2bb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8cc9f5f7c6e295e59defebe136763d1a

    SHA1

    b9eac33518bc53883830c069d968ac339d6a869e

    SHA256

    bfd57886da184dde5a07f52e066b6ab9d4c027ae258d1a0ab71fac29dc035759

    SHA512

    e9fbd932216a1aaa8b4e74f261eb62e9bbf3acd5c83e77514ad4507bdf3131d95ef6c2a9aaa773c73bee0d3abe263eaf2d20d2aa5d5157a970cb83ad983b725c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    585ead554d7321622b2a7afbf1ca8fee

    SHA1

    839da10fa2f215f97c16f4c9212b5874c9fd37c0

    SHA256

    e1dd0b4b6dbfbc509a3832525caae20bbd2261cd735b042fc451a41ebdfe1a4c

    SHA512

    7ada4627fc089efc1ed7fd3067a0294e1f5ccc99b3393ab53d12c05ad05ca6660590f41dba58f2476ee830779f88eeac6b9cb79cb3ee3bb164c5c64a0826977c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f235eaa89994241316cb0f70221cddcd

    SHA1

    bf912198c75f2c16fe027bd3cfee26989a7fcfc6

    SHA256

    b3ff3c59d7384d02db7f683398d69c49e0fef30781e9a0330e25bfd198b41792

    SHA512

    8d813f2d816e4dc8ad709e3dbfd84424d338403b1d4551a4065d46031d1efa22acd976d45644ab75c868b0fdfc9209989df375857708d11b3c9f7fbba34873c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5b4975971ba6e9d919c95cafc4fbbafb

    SHA1

    98c8d7fbd19679f54d8f30d4bb259464806eaad7

    SHA256

    57486356d84f8da054c8edb8c166fcb97bd65e0194769f8832aac69ffb05d33b

    SHA512

    cbcc005daab3d7fe4479fbd6a8dc9f41d4b4adc4fe10375c1c6f1078708e76413125ba3a7354edfa2057c1ad7880d6c9bf0583044d0725ae65f828c0b42ae033

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5ef451f60c03993dd7d441abd12a8e04

    SHA1

    28a56a3e847c83ecd2f18cfd02c90447d6e7bd9f

    SHA256

    d7ee01594c11ca0bee14761fb1ce87d1c52c45475940c93fe24875267c21bc11

    SHA512

    547bd00ec11e9fdebc7c36e98f89901b6171c97ed1c801c23a3065089af7f386a3a7d7bc1d215d1d6c32c907fcf02fb3e01fbd95c543e491e42b137bcdad9a6f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    346bc73abb2eebcc70e3f3560092fe7b

    SHA1

    67650432f6a3a68fe54d7286c37366fd06ced55a

    SHA256

    58ad5ef738d57d61672f4dc97de3fe901841bec8d710c46350d07050607904da

    SHA512

    be4aeb82e7b9e97c1962770ecd838b213dd585d465884676a7ccf6aa834e6c4c15432efc40b1449a129d1768d7d46e099055dbc3c418ac7d05ba34fba7f098df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0456c712f1d99c8be10b530c81b3b776

    SHA1

    e0abe1a7faf3e8cf8ab074def8d673c3c289d1fc

    SHA256

    69d760bcebd5c7ab4ebf475b6ea7f1d137b85d8a3ff8b9decc06171cc752690e

    SHA512

    8a123ffeed30d48aa7dcb8ff122240ea10758315c74a326601f8de79a0a0c55197c8e83c153364b298ccfa8e61fd500a3b16feb71fcbbc6b5da9da1fd141a561

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    10d7a72cd7b01a177c83fb01795b246e

    SHA1

    d953535c552666243f5135f1fed0cdf45500057c

    SHA256

    807c9fa3bf355a5ace17bad1cfea89c7736b321a82bd09f9af61b34db54fea22

    SHA512

    db5f14bdc4bb005717c168a8b865c5677b928d5313f12e59c8308b6b428460d8abaee487d6285a5e2a90cad43c909535066dd6084a61e87aaa6097719138e21a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d85165350d07350b94faff2937488bc4

    SHA1

    1c4d27ccf8330f66fbc9336757027a3ac524b49c

    SHA256

    e834fcf43ab734135ca9968eb3020d92b9fcd5beefa792667e175ec04ecc49d4

    SHA512

    4bede39a409f34e4dd15caef234df54c21df0dba289d23c73cb0ea0df04408463f342aec2d6afdc8454cf0a25353365f5cdf1eb9d56adecf85df66e5dd97c197

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    79911aa26aded6bc4801cb66cb7b5a47

    SHA1

    3ddc2f71f1c103f33c36f1a559c4dbd22f4daca4

    SHA256

    ce43a22148c016b0d68c5e475aa91e83626f659fe3ccf5e08716970c79fb6b32

    SHA512

    b3db5ae1b85fe4cd4ef1437a38beee0483c47988332948d284f98f3b43d6c2f596b6af412e03df3251322b0f33d84460ba4b1e15fb881d3df06be0fe066531ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b76b9ef0b7b129e0d3d04b8c20ff69f3

    SHA1

    a01c0f0ce3c76601c59162a8db446309f7300fc7

    SHA256

    dafbf45437b9bd2f9ab4aaf0bb2067798712a1894b80b2c2416f05af5a566abd

    SHA512

    da98234b3133a674422fab4ede90483db6c95559c56882fc3b48b9e9feb2490de37ce6a916fdb8e1150d13d7f815e06c124a0e701839229ef08db2fa5fd86c81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0182039f78ea3d385f1aae45192e8a12

    SHA1

    85ac7457b481cbfe9d3b8b57f7b9fc1f74676578

    SHA256

    46bc6f112a012378f4ff653334cb8d5e8f67942dfff7e4d9c9e143bf9344918d

    SHA512

    833688da2597296715338e7726cd3956255907feaf1c138054368da6c7e92fff11e70b3fcdaaaa4941c9fcaa996a6bd87cf6da19c42b419dfd8c49f7d4a4da94

  • C:\Users\Admin\AppData\Local\Temp\Cab544A.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab5529.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar554B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2228-1-0x00000000003D0000-0x00000000003D2000-memory.dmp

    Filesize

    8KB

  • memory/2228-10-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2228-0-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB