Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    08/07/2024, 03:38

General

  • Target

    2ada9abc93c674b2205cc3b90d461239_JaffaCakes118.exe

  • Size

    191KB

  • MD5

    2ada9abc93c674b2205cc3b90d461239

  • SHA1

    501cd47955c19c2519dbbc4182003f2ba5533416

  • SHA256

    6adf4550bae2ae7dafa019c9894fb7c53cbb4f7358461d11c4b1ac125a68e834

  • SHA512

    065ca9f5b0d16502235d5a33dfff843d32330c95995feca789faaa4088ed1a7da2821a0d351c03f4e9b7f464d71ce7c49f1b03321bc958479d7293b02957ca6b

  • SSDEEP

    3072:FdTejYQcRkBtZy/kqtcGxekIQ8bqJLSjDexH0THKLW15Y5dyO5SDLm9qJV8Vd1v/:PWfUkBPyrtBxgQTMK0TKpxS3H8j0bM

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ada9abc93c674b2205cc3b90d461239_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2ada9abc93c674b2205cc3b90d461239_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.regnow.com/trialware/download/Download_10talismans_demo.exe?item=8323-22&affiliate=36566
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2640 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2676

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          394c0f935a13211bfc929c47b4a63b64

          SHA1

          e2141c8b68b45b7c36582ba46d48559437c52c2b

          SHA256

          c34f8cdbb8fc1076c03423179cb9826b815e43654ec9c7de961109d0fd520d9c

          SHA512

          a86c399ce01be112cbc271fa79a68fd22406236a501003253fcca89a8f859a7ac69d4c5215834dad56d6e27fbd3047fbb0a558d5d82c6067d18b8e5f1ded7529

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          80eef6fb3943f69450416f66983a2298

          SHA1

          7e680962ae3868fe7ed96a7a6f48f83ecdde6f27

          SHA256

          73afa647648468d198d25e4f94458dff0def3d45a55571e51e139fea1a92815f

          SHA512

          445896299df47d9796e4bfdba9d9c6ada21ba3b2b07bdc7625b7756483f19c65c04d14860d0ece0fa6a3a8ba8dbe6b8ea388379fb8314254c73dabff1c894930

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3b23f2bbd63a4438a0ce82d1a66a8cfb

          SHA1

          848e19e646357fec99761707eb97b05a9c7e998a

          SHA256

          6186e4a48a4bb031363789261c03d9d21c7bba6f708f58a34194de4b6b390a7f

          SHA512

          3d9c8a88b8eccb6e087858138e92c4a839dd2b9c5eb1022caeba1c18b53e4b787911001c29d5f04f173eeb34c86da327d7dfea9d7d057509ce5e44dfc5cc7ee1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2a9a0e95a37b5be1ce14a3087e98c766

          SHA1

          6548eedf7f824e269615927ea48c38683f4cff19

          SHA256

          9c39d88a498aee6487779640397f4cc660d5f39f2313442fa66b4fad63c3239c

          SHA512

          9d54c86b4de989b266dfa431b058bfbae7bfc72d07d9cceabedfbc5a7b038e3b4fe93d8e384d4508ad81f0f05b047f12496a71e88de540d57a644259e8465b1b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          eb3b0ab8b23687b98048a49f44ca9f3d

          SHA1

          c63a3684263cc3b57d63b66ab2e5a67905429295

          SHA256

          4356600abfd1c6e0d8658bff4e6d4c12d001357d1d90152c90dc614319a99140

          SHA512

          0fd2047119cff5f4177c17fd649fb23337114876353de1f4ffadfd7fe08a8706ea0ccef3c7a159dd7272791721091ef0eb673bdcec31ba981e0769e373edc34f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1a5ce0cdf8d4cfae6cd5cae31eac66ec

          SHA1

          5d5f5c7af8ebe5cc55ca8564d090d6e174d95fa0

          SHA256

          0edd1ba6242705c85bdd9c726872fd98e94208ee4bc5b717322f1e161d020ba5

          SHA512

          bbb1d8cfc2372ae425406653721e270664b04072a1f7ec5630bb99d94c7f3167b7151d5d0b6a41def827f76e123a5fb8f568c4d7c7f2f7c3cc9e1b4986eb5219

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7fd922fc920eb4b043d3acaf22acdc15

          SHA1

          25691ffe4cd85ca4f3834344bf008d506c121efe

          SHA256

          bb8b28506101508b32dee4475cf97d7d544f29d1f11c09ef7899cab50b24aa84

          SHA512

          a7ad7b9eb71283415e6dba2ec9b6c4bb16e214f38e2eda4b65127e11f74e9013482cf84633c041d3c37c51acd9a726fce6d2d3c3ed5136d160b87289bb2c8515

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          eabc1a63d2779113fdb1a1d8f57fe106

          SHA1

          68b3c89fdc694300180deccb4b28e4edab806fce

          SHA256

          b1c82267e4c5854631f5138ee8c7bd3d06a3f9b51ad6e7ee5f58cc9bda39e932

          SHA512

          b48566e12a1ff5735bd24abbc854a23ab6c7f3252dd4631b9561a22a21d3cd84d185d89aa5e7b9642965e9f031d33ea69a6b244d4dcde8a3e865d0552d891eab

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ecb97442f357f60014700f6f56ad498d

          SHA1

          ab5759b8986b6666ecb0eda3842a2de7ec4ddc80

          SHA256

          c3310ec5e8428db38ffced35773e3d04643ffa47725b9a29358c1c16ae0f9414

          SHA512

          467e84a79f599002418f801a073edec4fbb9ebb2dd19669c4f13bd0823464d3a83455493e25dfdf6309462e4378f6e544e4efdd1215fce5999ada7998df37188

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f318bf574e4981546a90a3ff34747473

          SHA1

          79236435bc7c549572f46fd0c6de26703e73c2a6

          SHA256

          30a31315d8aac4dedc9c4109fd8976e68b68b80f8410f0dc944832166a60322b

          SHA512

          01422786857712fe720f2dca9271a21f9697e0eaa534f5f818f36fb3c6375750b62e25d8da29dc6183d9d379ad973bcc525d59398ec6711e3f8acd1928a831b3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          152b814de3b1c932d065118635727c5b

          SHA1

          b118d9f497f450d2cb935d66496d0066e592d47e

          SHA256

          d0d2435839ee5f5fa8603ef30c3bd9bc7b085fd393c09e0a2c8c291ddb4a19f4

          SHA512

          f6dca51e1875ca89c2c9869a516a2d48279cae156f6d150382676ae8a056a9c97944d2c3f76d865de89cabebae34ac8394b9a4bfbad3de7e15c9ec5875b50fa2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9e31d38cfba36fe465aba11017e6e44f

          SHA1

          8517f8fbcb425105ebeaefcb3c827fa65d828d14

          SHA256

          d48659cd2742096cda7d3c4175c8fa3e00d134bb86f4c96c9ca03da4d0c7b850

          SHA512

          3fa1071e5e8a2b5aac36b5e03d5a180178bd352cb8cd27d9f94a3b6da3aec0cc219777872f12fdeb48a81fc4223f33f55a52873080cd8002206fe7ad3038567b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          926b6acfd5e9843af4db7f67595e398a

          SHA1

          66ff8075bf5d42e53b7415021854ad11ebbc0fe7

          SHA256

          a86f566f5a1689e3df5e054a65b35cb713b81d345de900c12314c424a0a235b1

          SHA512

          b62c6792e7d126cb1f80d61761f385af148aec2430cae8f15ff6fc21e91f0588b61c5536c2080457ee9cf841f91520b82a99c5445a1dd25564a8901c2a570338

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          423054c91cafb28d32a0ba81355127ad

          SHA1

          a1eb24084bf673e8a1242f8720b548b134ce08df

          SHA256

          2be0d5c3adaf71443aefa2a6ab4ce8273354607efdd9d1f2e8450bd0acccaf43

          SHA512

          6a9ac41352986df2e937e6e33bec9e183138b53fa854ed36d1b8ad5690b59abbc22487e1b8dd81a9c5f21987a7f4eebfb4e4cd2a01f8c6c9e49423144fc68f19

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b6292de22f5ed3617e379879d4b0ae76

          SHA1

          d1facd8bc006f8e6c2f915750e60b02229ad904d

          SHA256

          e37704cb4f77f40cd931061f221d9f9a3f48b74ca46657d1d44ecf9389a96bde

          SHA512

          d96e41abdd55bd5eb27b1291f81c1e7c59f9b10195ecab694ba62dc2d2dc5c29ab5d5d010c62992e572ea14f59f228ab6498f03781126a486cda329ec8189393

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f7a2d98cc6b7a507bcdf439d2f27a18b

          SHA1

          89aa523f573b610a4ce4c7a134c2cdd8daa649ef

          SHA256

          d3f39437a67d8ec880f8b9db811483933df2cf00f8f49aa97c2165565be7f68e

          SHA512

          d122aa1a3ca0207c98fae00d224843dd0776efa56abbd12fd1d93ee465f1131e4dea986c66718b6a5c105be9ae955accf3ef0827adbcc4b8afbd939d1adf042c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ca55f8f1e393b3b5456461254af1c38f

          SHA1

          9e566af3eb80a2cdf2b20250f242de496727e991

          SHA256

          e2d9d0dcb6021bee4a89689010b5c5cc0d55e52e21dfdc78303b8ebac5f35201

          SHA512

          11529089ee29581fcaec18c47604a79f8a94b31ae4f204a5dbd6302a41071a24b2a09bc2a0511c595f5d09796a3703c875ef2bffa78cc61213cdd285deb4ccdd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d5c51a4639a6e2db931f06db16943e5a

          SHA1

          d4cf9731ebad99a43ebaf4ce2bfdaa43c2eb3f8f

          SHA256

          c7d67c4fe781c6c3222bf715e64ddbccae04011672556c80863029d29fe802d8

          SHA512

          7a89b474b05412bc6f3bea8d0ce5255a10dbf9f9946a332b97b8d0a3934ec6f9705095b2ad8aef809c9f71c9e43921b06624a74e383845f84b1805b30d1c3e7a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          40444120b1c82c29dfa794521ca32525

          SHA1

          80bd2065fbe5f9584c5787ef1c8bc2794c476336

          SHA256

          7950dcf9a5d8222b2b942def95fa37ce52b2ff284e206b7b891546af7e287f35

          SHA512

          beceafd25400dc0bd518b91edc4a9ff4e3e61e4b26b64885079b48507fd0b56345080aa1d07f6cca99e94c2bf5bfd64192c56475e646ca6de2791c8fe6142b23

        • C:\Users\Admin\AppData\Local\Temp\Cab2916.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar29C5.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • memory/1904-0-0x0000000000400000-0x000000000056B000-memory.dmp

          Filesize

          1.4MB

        • memory/1904-35-0x0000000000400000-0x000000000056B000-memory.dmp

          Filesize

          1.4MB