Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    13-07-2024 16:22

General

  • Target

    427123c5c35508ac2d5add8daabc4cd7_JaffaCakes118.exe

  • Size

    191KB

  • MD5

    427123c5c35508ac2d5add8daabc4cd7

  • SHA1

    1216d367cb6324b7bd8805aad6b0d0c397763bb6

  • SHA256

    b1d07f03e6f68b36404c4d5a0eecc04b4037625f548a36de350376a8d4ea5cbe

  • SHA512

    9e06894b86e054c2d2abd77a121ab00ceb4f4ec6bba54311676955498f0a57494eded9aa76d7f833952d1b99834c3fae0791fe45a487879c34e5c0284a451942

  • SSDEEP

    3072:FdTejYQcRkBtZy/kqtcGxekIQ8bqJLSjDexH0THKLW15Y5dyO5SDLm9qJV8Vd1vC:PWfUkBPyrtBxgQTMK0TKpxS3H8j0br

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\427123c5c35508ac2d5add8daabc4cd7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\427123c5c35508ac2d5add8daabc4cd7_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.gamecentersolution.com/downloadgame.aspx?CID=21157&AID=570
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2340 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7f4aa20f5fa0a565e9276fcb14c99ec3

    SHA1

    0370d4bcb44c62ac573cd1c65c0a8ae251945310

    SHA256

    5383132b43791100f7f68204923d2092c237c57abaaccc35e9ef37822a7cffac

    SHA512

    e33f43448c5fb3e490e92b0ec11f0e96b00e885126d9b6f8c50061e4b3c240f1e17b0f7e1c71ed6f1f1a1216de2dd4dfaad7a01ebd57a5cff9b44a4de1de80d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    244c85199c9bf827fbb350690c43bc05

    SHA1

    9ba69e90c4acc76b10fa6a6916fc56226b317683

    SHA256

    8144bc38be4cfbfc92d1cb899fa135278c24c83aeeb1cbe94036a53559c68825

    SHA512

    4de9eec82b3a818dabbd57e84c30bf601ea0ec2a2c704c43e6ec90445d6fce65083fa7b1bc2fc6c787c59067e552f70dfe649f5b55e03138c5b383b402e41806

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ffac113ef66f73426b13be59d1bab51b

    SHA1

    39766368ed1aa09d22842485702b60032197d002

    SHA256

    15c3fce5588b4781898a0dd78b3b366a412396f5ea8e95c1de857357b8277217

    SHA512

    a5e646c4336c6b21ff74cb8930a411b4948c4bc33d1debd45dbada04d1485ac11ca3d3ee3414438726e3f8316b2c6ee0601ba72f5ea19a82dd5bdd4fc752ce7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    65daae87101360836db947edcf70a4a7

    SHA1

    eab5cef439a85d167404d326ee7e936ac0baf1e0

    SHA256

    fe9cf482ec45d1cddf510bc7a2cfe1702577a711a090c826f93a8c0f1d144023

    SHA512

    cd1c6c7aa204434a30ecb38360b8c7717e2a68aea7c1943571bb5c36d6087f9915c07efe6f8d9bb07af626f8f149c0ea20e914da1c23fe3d405b2aa77a48f558

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    140feea57775cf2f7e71c414f6ce2900

    SHA1

    93282c3cdb420d6f1aae7a31adb0e83f910844ce

    SHA256

    91d8603d641582de50351d65a191bfd8cfa4f61d3a2929c01e3245592e70b91c

    SHA512

    0005d24f60ce12bb3341731db739da68106d4069045cece2368dbde617e841f02983a9558ae42594bfae955ce52ebc5786ded802891fbde773607d9771dbc255

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    85401c1483717b56fc29121e921d984e

    SHA1

    7d077e1a595a8747c8b4e5e7f19c1425743a452f

    SHA256

    77601b48e370c1e789d7e9fcc6e40710b04e1ef30758a75ba7d1a0644b716471

    SHA512

    8a705d337877cc9add8c719d1d744e9ad5a624e3b48a8d8f8bdcd1e977fe1c441077bb9134a8236eeec36a5c775ed31483bf57a67572be0e54afd15c4f13ece8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    834a6e00ce3dc7f016b4a1476bcb6286

    SHA1

    ba0105e015267669db2b3989b27706c03c4e01bd

    SHA256

    a1055ae52c7b48e068ee2999edc7045875cd48da142702e498985170e39cc739

    SHA512

    500bd82d096e5c83f7af80f8f782c58decd45620c3076437abad0a00d3da87839dd9b8666fd86cf2318e2d078d7e5171da6daed433671fcda7d85b9eaea04b2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    13efb713c40901174fa7f235acaa0bce

    SHA1

    b9117107609715b8f42f4d0944a2643c65210d93

    SHA256

    6788ffab401f09123b7928dd37f5ac4ccfb0abd8f3542a183f7278d90acafa74

    SHA512

    2c166a2bde7629f1aae273f6c0bbb7c1e7dff049ba2f4179fcc2792e6fe7dd287817bbdfcc3608dd2e8ad7b1b33320244224b6c2b3c882dc4f1a06c346b7a3e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9757771e0beb1a270fd403c7e40542ae

    SHA1

    e7686e312f71d211ce2be51c9245855669f342f6

    SHA256

    0cbf337c4824b664523a7c52da4c3d4088b415e544ac8fc39a45de1665cf4d7c

    SHA512

    3ff8f68056faa82c94e449588462e27353c82a4b54d40f9f8b6fe388f3bf9a791311dc190ed1bea9f284ca626f99a027803606c18de88b399e18e92341fa93a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7da34793d8bb9dcc3ee76da5798f6f02

    SHA1

    937a229544b7493ca886edece6e1b42f65135a3c

    SHA256

    f6c8d11d9ea6b7a252695269e5184fe69ddccf7ccfe47f2d86d4fc24aa0f37d3

    SHA512

    e3d040f2ae43a10eb4c2d24723d7fdca93ea642bc135d414586533ecc9a32db9fad2c10a380b5b9b6be243108b87481952e642c5a3abdf77ddc64051921660d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6054f6339d276936ea3627a6b041bca

    SHA1

    f2b160130aaeb5fc6a68dc3d25ba3e0d6a640589

    SHA256

    4d8c1f7b80cfde9317c759d1e2f6998d93e44568e472b7d13fbe9fe138a35d38

    SHA512

    bfd15bd8ec2daccd5f9c8eacac48b20f7e04785b26d17c69f0daa95ed9ecf4f10a324ebd1dcfa7176418fd13c9f25c92e9f8149bc025fbdfa10722c7fdde944e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    08bce54c638f5cefdabe3ff6c5e0c9b7

    SHA1

    a4d0894ac65d68f0abe24ea9fcb4a005bc50a2ee

    SHA256

    15665080511a9efc4d3f74cf4c89313896d465b585725505dddefde1ca7c9445

    SHA512

    1aea9d034b8b90fdcbe6ed672bd58113c7a05480b77ef2d7977cd626046d43b867ee4370a8f70e3b4cedc0ec103f8cbb2b7182a2e8aa60494c1cf50629ef536b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    42f2237e2b400cc27bedf5070af7df5a

    SHA1

    d8dcbc4154ae330218034b58a1566a8d50469166

    SHA256

    36bb75af4b5cb44c86e8658b9834f85487739bf667cd30829dd7f40b5c88048f

    SHA512

    01ad9660e17dc58b2aba31a4f0579d8f2fcb827fd9ba672d19008b6cafc08955893bc831a61b37f62144f9fb788c1047467cf900fe5cf1d1a2ff3c2ef132d320

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30d8e5bd76047e34841c1a5710337411

    SHA1

    fe4b82b9c542c2cbafefb36507946c6e071c76e8

    SHA256

    81b6c06126fad8304fb264f353c1d8b9de230b3b1e2973517f5d78b648ba85fa

    SHA512

    6feeb7f7f1a45f107ce33f63bcfb5339bbe2639743284275a3de380eb6e9c0d6162a971612d3f9c6ca2ff6b8213a3b0914521c095abbaa8bd2617de818ea3bdb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a7d68d527c6647726e4fd558cbebe393

    SHA1

    7eb53631bffd6064a1b4a26f4ed134458b8ff54d

    SHA256

    2793e446affeabcf52bd5e87d3df0c19f80faae18c434b5c7f3119ea720b3c8c

    SHA512

    418c0126cf5a770a324df5c28b71887f79ac441ebe1e203d1edbc22f8b515a14d38f7eaf4a579936dd27d3aa839b2377ef06e8111e23d242b5ddb4b391b97bf8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    090724dfb1131d5c3e73a6ceecf809a6

    SHA1

    d832ef7cae13bcfd52773536135e9ddd0a8ab12e

    SHA256

    6159d4d4f184eda8b292e54632c43ca89ff13afab62616c0fbbd8c9e4d1abce2

    SHA512

    3d655ff624c782bfb3646623ce3384a6e0687af6d423e8b7f86779b7fe3c48a1e8e1e80c4bc577432c3d412e3ebcabfbb8908991c314bf2a243b70928fc3fa21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7bd8784498dc85464661e80c81c0aefc

    SHA1

    ef781490d846aa2d6dc48838e94501e32eea10b8

    SHA256

    f05c1a1a588fa9c9892f935451773497fcccc31b0edaeba4d1ba5c877ba5d4be

    SHA512

    c6c2b3bce872598b519f314305d0733988188c3283779136b3ef98e480097e5c3bd30c334e6aea8bd30b501eec1d1a9610aff0868be278fa224a285d4b285d66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b9f3c071ad214a28b09f3fc690553be

    SHA1

    92c475e50488ea897676ad55928a20d728aeed56

    SHA256

    9bc00fda9ccf979fbd7914daa5c6422c26f3952c7d7e1bd868f3609d4dc0cee7

    SHA512

    4090e5c0a3732e1ee48bdf72c9c54a2a7b428d605c440afc7f4f4d3387731af5fe56a4f89736f9b586a41641abbe1ffdc4bb5f4a3f8d969bd4bd3fddd9e211f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f007ee908cfe2191cd56e66f3e6c8430

    SHA1

    2eed7a2d0f0c1653e6bc6ce79c06e6df4e584e35

    SHA256

    6fcff2b0df377ed39e0a1fe56ae77c7b64bd554f694b416dc6957fb84133bc54

    SHA512

    573c184868b2f1d1cf0bc6f2595d8281d9c3ee83a22780b78c095406f9c11a2706334e3c23d42e60e64e657b3b276d83c13d72e810b59fe3d8bef54f9a07c9fd

  • C:\Users\Admin\AppData\Local\Temp\Cab234C.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\FG.url

    Filesize

    192B

    MD5

    0fcf82b5a915470e8a79d3516f582a36

    SHA1

    75f81b41607905b231521243129aff3554a58db0

    SHA256

    076264d4f165cef82f0cb07f6795f1d5ffa74741a943fca42cdeac65823bcae4

    SHA512

    adf69ec56756fe672677b039cb44bb13fc3adfac569f5ea4eda4e7b35de5ebe0229c5825ca8337aa2c623a773bdf775ddd3689e9fae03a7af1f694576d954293

  • C:\Users\Admin\AppData\Local\Temp\Tar23EB.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1820-26-0x0000000000400000-0x000000000056B000-memory.dmp

    Filesize

    1.4MB

  • memory/1820-0-0x0000000000400000-0x000000000056B000-memory.dmp

    Filesize

    1.4MB

  • memory/1820-24-0x0000000000400000-0x000000000056B000-memory.dmp

    Filesize

    1.4MB