Analysis

  • max time kernel
    122s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    11-07-2024 15:17

General

  • Target

    39a9ddbe0a175a446aa937fdcebdef48_JaffaCakes118.exe

  • Size

    113KB

  • MD5

    39a9ddbe0a175a446aa937fdcebdef48

  • SHA1

    fef26bde9592602fb6d9ceda3f0fea6b4e4caf1a

  • SHA256

    52c739eb279bacdf7e6cfa0a6cf698f5f4592b1e55d238ca56e8d543f91f0ab5

  • SHA512

    90fce05d5ef38fd4571bab5bea847587156bc770c9100882618c9fe23155cf0dd25cbe4e0c62bff82273a8ca44b14379042c741393d2b1f620f098ebb28ceebb

  • SSDEEP

    3072:XZPi2KbKgfZi0BXBB5z8Fdnh7EllKL27FFtqU4rzBdX3:XiAClz8FdhQlkL27LtqUUP

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39a9ddbe0a175a446aa937fdcebdef48_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\39a9ddbe0a175a446aa937fdcebdef48_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Local\Temp\39a9ddbe0a175a446aa937fdcebdef48_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\39a9ddbe0a175a446aa937fdcebdef48_JaffaCakes118.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2092
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2092 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2288

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9d9280224ded86c05c24dc127e5cc07f

    SHA1

    bb60f4aa553aa13b4f21fd2391c47b38f58dc56b

    SHA256

    9173e352909ac05f25b3062f4040f293f56d6139be72bf0ddba8d63a3dc3e0eb

    SHA512

    454ba2f7b86323eef54f5ac872dbdfe4dc24dd59e645336dde71559370306a384a7c8b8e71209bad1f46a7c777a0bb234b0bdf258fff99b7c4ecfc3d7423f69a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f32066709030dab2b67a4ee422f4274

    SHA1

    ce632e0080d4f4af2f51765fbb0dda00c598b468

    SHA256

    9a3ba9bc485ed4fa43884cad5a09680adaa4cad9bda6030b6136bfdb88a89738

    SHA512

    22f673cc4f9d92a42573151b18de721e1e8f0fd723c3f1bd1122f8cefad46c913aa0fbb5a3eb0e9541024e8a8bec956535d5bf9097a4ada933356e061b7965be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9eccedc68af50d05b0eb2dcf81e90888

    SHA1

    5cd8abb2d75e0266e3305d3dd8b2c377d3c7534f

    SHA256

    db3da195ba6aa6bef3aa9c04d9407838e76209c36536066cf6ebcceda6851f4c

    SHA512

    da69f19b029c6880ebfce8e02c2d7b4f3213fa12af3c4e1deea2cf67d12bcdf267d87e5689c414a52f71e34e06573e815f6681fe18c06a76205ff1f7f3fd0039

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fff8dbd8a698ac91c7e7daebc143e56d

    SHA1

    77620f77d224ea985daaef88ea7d22a124d6f078

    SHA256

    1f5b9e104ae49dd2dbbcde32b9fb65ab4f7ab78e3db8a76997c2778eeacac27c

    SHA512

    c3b8f6e0ac57c35102bca255b0d59d4114f7d662bb91300c5445da18870277382e8ad6375ff9a2b4965a7317ecfde3a7bdb56f8b17216e521ebd7284699dff1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e4f47aeb8b7c0584294a21fc3ce7dcf

    SHA1

    81d88520b75933381cc3063462437a60d03a10a5

    SHA256

    29fc9754e1b661b2f18e08e152ba3713fa9f562b25b3fea56e10ff32cdd4a660

    SHA512

    0ba04013056ba234740fcd92db1b2ede54711f3d63ae00c452a5a9e5ba664f95c4e03f7368ee1df590c736208f789b7bcca1bcca655de781073544bcd77d8bca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    259a8db890242bc1a6ca7f50b0105a52

    SHA1

    fe389c40909161dacecd8c079dbe5116c1d1b513

    SHA256

    34df86b9fa458c45073799f68dd1b8abb19fa33e305c60f4b44c97a454221605

    SHA512

    aed7c2baf7813991ebfe0ebbdee28c3b2e5b2d940c5ca94f97a4661f53c8b31fc70f54c2f697ed68f9ca8db1e673748be3ddee95a01257814b3630cfadd60bf7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d11f92fea92f4a231662b6523af5430

    SHA1

    1d0bb356059c88f306b292bbb12075045b0d7f49

    SHA256

    bbbceae54acf7498c24f67abf778421147d2a54f3daec9b00125b10c48a2bcb7

    SHA512

    57db5d3ce2e13a5ef68ead563ebd26b5f0f00828a6c26e6974981441c67e3e3cc3236d5d10e74e43a46a9b34563bd126612bb612c4d3bc5c9e8ddbbb4539693d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cef64049f691d9a900b72c4596e68a15

    SHA1

    9efbe6ec2f03d988ffdb7ece867c935df04e1b70

    SHA256

    e3be4e9b6915f5920539a757862a151786266c099d6b3322696f11239f9c8791

    SHA512

    53d121500ccabd32bfda4b5e7cf150951b7f928c6a890e55394cc21e85047742eff05a94d6853ea5c50bd6f0f56786ceb173bb636c9a4e94c705f8d9eab76277

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    838e354db3e7ff623a7bed929ecccb69

    SHA1

    2769999c47a6adfaba308aaf72491fc0fcae0bcd

    SHA256

    2dc883b1737bbc4b3be74abf4838638a13aa8423f548e7d6f346a8bbc1969b9d

    SHA512

    e49c242f1952cb1eb907e60c27ff76958cf86cb459aa163e4e5cee03cc9e405f62529a694a8b130189af82b2fa8b6ab1b465501efe2a5272d6caa8c5e1e1dbd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d83970f0135d0f395d92d31619def77f

    SHA1

    3d9620bba4de9d9d24be401577a7087fdaea9fce

    SHA256

    6b09e3d35cbb664377c2f4a2e5e32789b47792ea54638f90964a1e4c15c7f2bf

    SHA512

    26d0b9a0f903f4b6b5745facb6240d7161503fead0a9f702ee6f067cd32e5d23f15584dbee38bb2acdaa3b6df2ff26a8b5fdb0c48262a9169a2e6f34c6961f26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d6c71bdcf84c1a540cc70453250fc13

    SHA1

    e4bcd580c3e4a1f7f6f99762ba050d90d32e3ced

    SHA256

    869ae2b2baa035e6136701aff5657322305c4d21a6afa70ddf92ba9e08f08c61

    SHA512

    46d8bc509d72fe390167495073ff0919c790d36dae79c2b796d475a4f16d2d1b247601410fe53b5ec4a0c9b90d5c1101c9ad604a57935abfcab25a5029994189

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aaab84f1a24ad6f547ef6458254b076b

    SHA1

    3d9931582f842a72932e16b7ddb340046f92fe15

    SHA256

    1a29ca063f45ac4f7d5ef6feda2665a50ce7af80387cdb94ad50a2a281da2ef5

    SHA512

    9386ca09c11f1c4d7787f5da406d8e73b7e7aa6819c141544ae6bb52e52c5a966882d1d696fb4c0c69ea73c1808fef61c295240ef28fec195cbe392825ab1175

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c59f97e0199d74ea7c08ab1a0ca53b5

    SHA1

    fe91aeea26a6a3f9873d5fbae34672de6a35087b

    SHA256

    ebd2abd530947273faf9a8d3e80e34d963d6b9ff0f54f727c1ead3ff24169a19

    SHA512

    c16fe7672841904401d84f528f9689fc74ab4b311753f66b919ae8859af9953c6f7a59dab50f90a403db4f806a66f1f6cc6be3ed15dd0c87f5d5b584c8fb09a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bda89fb75f69e1f3dd9f820c404cbcaf

    SHA1

    962cd75a65f589441a7e26206fb8acb51a8961ea

    SHA256

    30c9901769e00189f5a447025487674dbaf5a7b88a2d2366d79cf45861c92ec6

    SHA512

    2bcd7561a1752c556e3537823eb34350ad7b12f741032f67050da1e58fde32fdaf758b1ba88f1585d2aaed5647e92ac3883f8b3867632fce894ac30e903de82e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    daadd20cd11a0b16e592f9ca2b3cdb1a

    SHA1

    dba9ad20425beccdc4e7b5a43b670b73a9a28678

    SHA256

    94ffd4e927a44b126102a945b1cff9ab3bd4b33d34dc55bb6dd3521e3cfe9462

    SHA512

    1595b0637ab21b002cad92336e75b73d41b63dc8f7e9d794aa37e4c2b6484237fc73b1ab91e957a6c069edcdeaa1169a42309512b1230a362566fe75f421c984

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    38e4cf66fdeaa0bdf01de937c8866b5a

    SHA1

    99120ac3e5bbbe4c741627ce4ce16798d5e3be26

    SHA256

    e7e24b6fe505fc4c06c19f92f57102f9e00746a7c5a5abbcbfd4bd1d672676d2

    SHA512

    45c7bc57d238601a3c03e8256fbdd3f611f23a01881fba2e415c26c393f82cc55b69e6ad4d00a03d44273daa40e9dea1a044bddfeb3757fb4505247c7cfbc42b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3d112bd6353b3db208b1970afcc65d0b

    SHA1

    69d522dda516e3bc45d7f077fc8dadec839950cc

    SHA256

    577d0ea8e212292ab383d8503a1a08c568307a1215fc6ba81d462d064d48dab8

    SHA512

    21d5191e86af70a2011f8165558c3100e8ba144f8dad7148e079f3a4d81950d0228d427cb190f0ecf56bc86572038e49e9a0a302eda9af9980016efc19407d5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    686ddfa005fbe5f6e6fad0ad33ec212a

    SHA1

    7d1cadaea472918f25d542aaaa1577de127ed77b

    SHA256

    3feec5747d7bc74bedc476b8b1273c79f39ccb6ad0ed3ecfb1bd7b6cf3f0a4bf

    SHA512

    f4e49527f029cae35d2646cb8e9f27b528e913a977e9e92d2106a85a48c5e83b5109e0be6bbf275b7829faa6b02074cb038a0a98f2c389c51861e8225497c5df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86660be676c9e3c4339d63dc91e1cd7e

    SHA1

    7f1b1cf637c4c5e7b453c2a764a649bfed20c728

    SHA256

    a8843e84df5c9a417b6cb0b8ad77921585a7fe7c97904e0dd528fc61699dd2c4

    SHA512

    049ecc6d04c0f95696a7628edf38879d7bbf8747e92609b2eb84bfa3c72bb01b928f54ea85a3da50567626d9a22347a4340f21e191ccd62563d5a27d81e84020

  • C:\Users\Admin\AppData\Local\Temp\CabD05C.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD0BD.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2384-6-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2384-1-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2508-13-0x00000000002B0000-0x00000000002FE000-memory.dmp

    Filesize

    312KB

  • memory/2508-3-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2508-7-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2508-8-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2508-9-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/2508-11-0x00000000002B0000-0x00000000002FE000-memory.dmp

    Filesize

    312KB

  • memory/2508-14-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB