Analysis

  • max time kernel
    137s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    11/07/2024, 03:03

General

  • Target

    3776991307e0ef6998a8991633738937_JaffaCakes118.exe

  • Size

    247KB

  • MD5

    3776991307e0ef6998a8991633738937

  • SHA1

    bad425e81ccacb7570a37bd32f5a60d6554bc053

  • SHA256

    85a32c6abda305a9aa7870051ed3d40177b7dbf5ba969f70c6e0958d243cf909

  • SHA512

    a56302a7a56895efa577b807417c9cfc72d564bbdd9b8e36487ea622ad8eecc9ff6310d8da09b1a9827a49392c5e664762a8a83273e63616007824f9338f80d2

  • SSDEEP

    6144:vxYHTDsZSQKBwAB/WfKFZttY2fqOWJdLg3Usfn2CrloS0A:5YzosQKmAB/VLLYylW7g3Hfn2CxoS0A

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3776991307e0ef6998a8991633738937_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3776991307e0ef6998a8991633738937_JaffaCakes118.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:2960
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -startmediumtab -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2592

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f050fb2b90e7c85051b6fa83fdbc8c79

          SHA1

          8f5552da25ccb4e40dd9ebff8d153f6c2a665b8a

          SHA256

          e3dceaa49cfbbf514d3f567566a48ee15f9369df34d3750daa30f1c193249457

          SHA512

          ef1deef4fc7256d49f3fa2b0f6427e8d65c0f1eedcac4c2d88226b2f3778bb8d94252bde4b24844e784979789913966af59e8c8486ff7acc5e33c82147c28057

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b9f4a0234e803ea941ef6485a898fcd6

          SHA1

          d207a7a2a552f5d7cc2c93f4029893fe16f55c74

          SHA256

          38422a52a87d8f57b2b58d309b63709532d4a359b2d31dc5463e22bb8a4c3da2

          SHA512

          ce5418edc8b40c66d2424e8f094110f895aa5666073f9c1da02d1db407404c089c901f7bfec3fd90a59a391931add885881ff695f91013913f630e5883bcf33d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f52c139a649cc93acc13ead05023e093

          SHA1

          dce58657f80303f5f0bc566d267948f2b6f631bc

          SHA256

          8793e9187501e5e7b9bb6d3b4e47cdc6e6a1ce14f49f298b1fdfe205e6b91c18

          SHA512

          77d51241cb8c32dd97595f67e74631ec9d84dd9310a2b969529e3dcabfe207c8795363a7ba45269e79c6f8ce92f6224094713cb3e19d258ae13c97386f0614da

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          25e4e2afe2ce092703deed6d11e41763

          SHA1

          2c186ce85e9db335cd1cb6bfdc4490c67d2a2b9a

          SHA256

          3d2ec76d751dc400edaf50e7557b413b6ecbe739d436ad8c78a2c955f46de594

          SHA512

          45d6655729bfbc8ba10c96d2dd315a3681db830b3fe60f30816bdc5d5134008b4a0cf9f69305725e052206b40ad000327bb78f3c410210757800b0b038d4650f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          522b8d45d2dc5822769805cd4c29bbea

          SHA1

          f02db6295076fdd4b48dcd5e68a01420619db451

          SHA256

          bad313a9bf14528496bd257ddb266997e3b50f00d8d7f9f32e20f97fa6197d33

          SHA512

          17b0b564c55759da00787ff0eaa5fbe87fbe47c0899551b1b0c0389ed57be872203e440dba6b20d28587b193763ff7e4bc07874abcdd9db592afe0def3b0dcfd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2715212b5949defb88828f2be3b78789

          SHA1

          317e02eebe222552d18d76fd12b15955052d00ea

          SHA256

          a8a9801aec4c7306ae92e3d7f2ab15746931295e4252e69228082f7fa6cb4517

          SHA512

          778c534195c30cde70a08299670b2f1f6a89ce275bf65741312e1ee7d3ba9a1aa30d0c97a56af2914e1502d49f47530131eb87d246e322d3e698e207030c3464

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1268d490bd10cf2c13d468a4e1543c2c

          SHA1

          3d6b8697868103bc353b4123c6a08f55692b3b13

          SHA256

          9b71773fa5dcd7b28e295a984a1b83a0db7abce8283b1ffcad3f01be856bc116

          SHA512

          0fb0237e77c76f55369b4f0cd7d3d2210a87d6c8ff471fd9ab30cc8e85ed748899acb3e69c0a03e8a51ffb899b68026d2130149b22fec3659296ab73426c2c9d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2c24d870856f097b0ae8b82de992aa81

          SHA1

          3313bcebc18430ab9bf08762fc098acdbe44cb55

          SHA256

          83eee0e1d8053ed898b7646203dd48459a242935b5236ddbbc1f7578d4d8937b

          SHA512

          66c73644efed79854ada580dbdef7439132fa121de56fa0391f08500c17d229509317192932130504b3f0549cbf447c371f073dccdd4452211cfc0093ebe3d2a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          70103ee00924e790664faf9d0b8a7e9e

          SHA1

          7a994986b340536182fb9c16f2666794b757ce4e

          SHA256

          6eb45ac8f962c21a6816ed8df553b57eb4bc1cdbf92ce4a1318b80fd2185c9a2

          SHA512

          79bc74f3080c9361ded60d20708e6d4ca2cad67f98870a9430fc4b0d562cb79534bbbc0e11ba51f5ad88520046abc0ac6619110964e7b03ab25a02e874134ae3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4b1fabd8b0c7710473d62d6dcd9ae714

          SHA1

          7d9d75a15ce524b072adea5caa9d44657fe7fe4c

          SHA256

          eef7634686398aa5575ff5417cf74c596d0ec21b073055504c86ee843a26d491

          SHA512

          616508028f398e2782c32514003223a8cff194837311134c7afadeb0c8addfaac59327336818bbf23d39024b6853d353e39c09b181b9e06881b53ed666960818

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          87254956e211d755c261dfe2e426e43c

          SHA1

          4ccdbb53ac684c008b3971ed81d998664d9719a3

          SHA256

          eede7bc7299c48be6ff39a7a877384de994aeb97b59f7d224484cced6c544e1b

          SHA512

          dfe89c35fa1b9b533ebfd200fbc37ab2127eb5a6521075edb314e2eca7d58f06fa02dd57625b5a2e53a882d5213676d16b4269119c8fbf414cf98b4111d665db

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5d830b07376760db4a64e6b03360797e

          SHA1

          0f2a97f78ff2ea054d5899f1213d0b9ca7ab16c0

          SHA256

          8d5e705f2e6476b4253c1643b8e8315d9408b995fef510a0453f4afd2e36b867

          SHA512

          6c91d97f8c9d6d2efb923d5a5a27d98bf56ea0a2af858d75ea20650b2465a515c9e2341b647b1a289db29432581e3bb2d7b052d88a92f9aab00ffa61ddbabc47

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          89bdec8b0436c08782ae24528153d4d5

          SHA1

          6eb9af44a209b1f9ba930dca55d6cbfdf1e38fe6

          SHA256

          2bd75896a90285d64f4fdb8523ccf42e2a32916051bf282940e735cef7fd549e

          SHA512

          1e059bf8370c40aeb47476f1e904a64b1eb565dc12fb486845d16c0f3301f51695f5927f54e4ad58e4583c6271f23335b707ceb97eb8e143ea41ef37c73dae8d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ee471a2935ac42693fa321ca6b0a102d

          SHA1

          64ae7ce3bb01bddcd3af95177a0c0cc1f2d331aa

          SHA256

          484c7a7156b22424b05ef1fdda1633dbade8129f374a10c6e30b96bac5e35d5a

          SHA512

          f12be81f5c20823670ea3574df1c9c35c50087e800843b8c435dbc16190687dee065f6efdc0ca9852adffff8a57db6bb56e2362358b31b7bf8380de8ed1616d7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          6ca66881a08b8b1cf4ffb72d9637bb2e

          SHA1

          5023a680f98fbe336ed87914d63eb7f920722b28

          SHA256

          809d77f92490984b0facb9e7f036dc16259b81ea0b353c47fbda6f4fe2f35574

          SHA512

          6dab82046e90fda847aaadbbdd16c0f3d18c1416a92edf4adcb23f5d33df4977eac34c8f3ece7b3959953e2ef21f1e41ad3b0b40d94e849d71866f5b3dfae5a8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          415655b1e219c0f50761dad74a9b2573

          SHA1

          2eea5ed5811d9e72131482c0677a0ae32343a7a2

          SHA256

          e8b569249244de0ed0eb97ece521b49c749fb7db93a2a9213fc1751db471a964

          SHA512

          d1b3e3d99bbe8cd64cf61d8f54e7add7a04cf798d0d480ac218c822abe65d9d07ff5dc0d3273bc8e34e625a63ae3088757c762893874572c19917453f7263998

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          74ff83bca5f027bca3b047b821eee88e

          SHA1

          e6ab1dd612892acf9e2c6cd7de81ba625d627a5e

          SHA256

          fd5093ab697786673e2d98050de1501ce0de4c5155f708ff31dc8e36a3b8b122

          SHA512

          019a641ee333897d6ad8522b667ed5b5f785994fc61bbc61a5567e9984f2ff8fdc2e37761c55ba81e4c7282d44e7b27ff811c389c7e841c87a74aa5756a65003

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a08d5bbcbe784957c6398a3aed6002ef

          SHA1

          205978ab53a80a89873e5528fb373b068a8510d7

          SHA256

          300d7709f7ec1e7f428cd5893f10e17d9f4884a9ca132bb3403a8f90e25f9b16

          SHA512

          b5ee2896f40d9a993d451cf0f71968a7f31e64e3101f4f546842366288066287d87470bb6c2ebdc7e14b726d68ffb3c2c5ccee7238e9ed817e9ebdb637938bac

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e0a68de826b372c39e8cf45611010f93

          SHA1

          138e4307d78edae16d6f0d0320c9b336de7eabb7

          SHA256

          9a02311bd6fd63653d58afa55d96b71252b78591395add63a9ac436fed5fd12f

          SHA512

          41c8c7c451593e1b478dd1746da6944853816e7adb8cdbec92d3401697f140a1d9d05de24d62b6347b9cf0567c81924666a9ab1fcc0d421888d4cb4e4d3754e7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          44a28dfed3b14606c16d3f5a172fe969

          SHA1

          c4e9564ebe2938de438d02f1b88c8d553b789f1a

          SHA256

          6bd3c48f759c01afa5fcd57230189eea5ad05e62c7f0d0d2cc3e08f64490dffa

          SHA512

          73937516c5e6e2c3dfd6391c4ca5916568517922b60ebf0da174d029d81becec2f2c6147d4207d42e0573e08a2ac4f8a20b725b8999ad6916b3e88f4e8eef1bc

        • C:\Users\Admin\AppData\Local\Temp\CabCA24.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\TarCAC4.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • memory/2960-445-0x0000000000400000-0x00000000008A4000-memory.dmp

          Filesize

          4.6MB

        • memory/2960-12-0x0000000005420000-0x0000000005422000-memory.dmp

          Filesize

          8KB

        • memory/2960-0-0x0000000000400000-0x00000000008A4000-memory.dmp

          Filesize

          4.6MB

        • memory/2960-446-0x0000000000400000-0x00000000008A4000-memory.dmp

          Filesize

          4.6MB