Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    13/07/2024, 20:25

General

  • Target

    43372fbe5dc2e75fd3cb5ce2558abf23_JaffaCakes118.exe

  • Size

    191KB

  • MD5

    43372fbe5dc2e75fd3cb5ce2558abf23

  • SHA1

    6beb7d77e6526633e9d92016f7dbcb3a3d5af270

  • SHA256

    a7bde2a73fb2390f322d7ed29ef6df20bc68cf10c5d520ca1b1ceee58ced517e

  • SHA512

    4b9bbe286310abf7d82ab2c3f31872e02e8e7cf9c900cd67ed824850a91781dbdea213db4bb88c0806cd5e621fca7772d2ef64677bcc766cafc5b84a3d2bf5cc

  • SSDEEP

    3072:FdTejYQcRkBtZy/kqtcGxekIQ8bqJLSjDexH0THKLW15Y5dyO5SDLm9qJV8Vd1vc:PWfUkBPyrtBxgQTMK0TKpxS3H8j0bt

Score
7/10

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43372fbe5dc2e75fd3cb5ce2558abf23_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\43372fbe5dc2e75fd3cb5ce2558abf23_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.gamecentersolution.com/downloadgame.aspx?CID=21157&AID=1054
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2664 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2772

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9c5cebdd130b012c3406e12af5b395d1

          SHA1

          dc6ec53cbb3ca7215703c9d11f76367496f96f82

          SHA256

          bce2359752ceb982b3b6b4d3e8c4a97564c3fea4d6a03e20f674654ac1cd4f1e

          SHA512

          3bf555e0675d2253369876fdc1ac012ce923decd1257130a6163732e51cbed4492cbc21bdf8162f9ab6990b65d92d8b000fb3be75c11c7a0f5d2014533d51fe1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5152866283eb664f70b0b6da65adaaaf

          SHA1

          a100b1e81a3b44d9d3e9c92422b3d8a537185573

          SHA256

          6b11567402dbe468a2d9ad27d6d6d6e3f4a0d3a12396b47fe2b64a0022f529af

          SHA512

          a6b6bac3126c24238b84a627862bbd6ede1fc846c2cb70b5e4a454047bdb572ac7c3b63de718e4c773ea92c751ea1d8fcf48c208e8e133b3cf7d76136da8e50c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4ef5ab18e3b22332a7f9216156585530

          SHA1

          44190733e7704acf80043dbb627912c05fdd3698

          SHA256

          ff154f240fee064ea4727a3fe2fabaec4c197df32da19e87fd51bd3636d7f743

          SHA512

          97ef79a11fb301187d04f18e240f3fe86f7db839cfd234acc66dc4a69f78f335b71cc9f67937cb384757e22ac11e8733dce6e7523015d992ee09b7eafeee324f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          18389df062e0d9c8762fbdafc89c2899

          SHA1

          11d72a21c7b746190a0af9f6ddff030792770c38

          SHA256

          b234817e861966efec68bdcb3511713899d876144f4a12b47d30364bb1909856

          SHA512

          d10cf125c1d2b6cf98440ea14fd7bf16560b4ea64d5320b3a73b34499751f3d137ca1318b663903e27fe4dc6a246168a5f658f3e8c1bae9c34696638a23c1102

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          8c4cb16ff2c944ce479adf58980fa9ae

          SHA1

          72829ff1a89d53bc03dfb035690fdffd64778394

          SHA256

          77822a068286662c8db94bf9cd2797dc04a75e2d502dcd107fe611e03d757011

          SHA512

          195ed28e8d9e82149da6dc5438eaf9b7d81306e539939f2c4e2bfa26652f374c953b8b47e975168cf6809e135ce8afa71b98d9ec3318ebdb521124329a4cef18

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          0ded76049ac744b1903a6bba16c1f54d

          SHA1

          fd2cd74f77d1f86f56c060cfb494f00f98daec83

          SHA256

          16d89f63b499c3f881b1685a4070310f8007a3e9a165d9d25a963f9fd40b625b

          SHA512

          19c81998453578156a13f6d007e2eb70a68e3c3429f79221d1f9a56f7f377accfa521ca3a93607224e6bdada81aec6956c2510094acd6b5eee9ae53bb6d03325

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2f02adbd689f98573926e009d1407a04

          SHA1

          e369ee8ffd131a4afaf30e6f798a53caf40e9f25

          SHA256

          5b81684c1f382748e0b330a7ea9afd1b239dbcd8a15c531cc7160ce010e6c75e

          SHA512

          2b659325d0189e0d4164bfd2b7426695a745e8739abc83c8be3ab26d292bdbad943ffa6537d42219a757cd1f40534b58d2811915a46a89e74c3f3f05971e2f1b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ac82394025a57fe4c573a73f52e01f44

          SHA1

          40731419fa5b19c9eea336da67cee38c21df8cb2

          SHA256

          441483547ff1b18441605f27d79bebd94c2073e796240bc181f2f1121eff9baa

          SHA512

          8ceedf7e05b16e4be22da057f2e887649a47c0117d137904aeb0e561f1548679bf5a5da0374d80562557391d237d12449175cbb67fd01c01d314c2f39a55224c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5c937b5fa5fd5c900c54c3db37945ac2

          SHA1

          5f75f8d9f0613c1ba633b67b706dfe3f66c59240

          SHA256

          108f9e19c9615445f7d0a1f95286039616f81c669828bab2d97855fef3857b71

          SHA512

          55c26bc05ab1212aa5607815899acdf0f8e866f740f832d2d5f34df8b1a1cee0d85c937e184c2df6feb8550cefa2825a48b165f72000bc3675557e787a000fd3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          56a09c2d18d5baa55d65f63a1402203d

          SHA1

          338f311a37de5a6b375add544e0e279e0f91c39d

          SHA256

          fc0f870e709f58cbcdf2755fb0a31ad3a7fe886283e311d4d90946579356d6a4

          SHA512

          b364f40bb59025266155883e6217ad1e53aae7f02a0287548101ec255e835d05e82fa910b422633ce9f1c1d7d3d4740e73fb192e7c31c55663925cf9106df778

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4778efc42e1be762c8f96aa6277dc0e8

          SHA1

          1f3f1770f151aad41402e6a1b11b1b3c8c4341d6

          SHA256

          eb8cdac9675550038947efc25b68cd2ec0170104a778d28c2ad19850965ba14f

          SHA512

          f3070bb29574a19a3c14c6fa289e440b7a420c8908b36357a9a972e66d1234f3af2b4e90fdecaacaa422182bdcf8e671c5f55bbc85c28b7910af97ed413c4d67

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          46abffb75ae6a96d9242165b529df140

          SHA1

          ac8fe8470c98dae239e0b81a168c11c350902d39

          SHA256

          f3039680fae443e5281e7fa396d330cad1a6b00622f77ad8ef357d090bc6faa5

          SHA512

          8cd53c2f62a0833e65fb17205e499a0d8e0d304bcc6a860598993f86c60c1164c352ad42db3ba9e036b61ce257eb84577d38a70866375e0835b017d80bf111a6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9775a59521cddbf5718b6148db8604d4

          SHA1

          b84f176baab9c8ef559cfe27d676950eab10cca4

          SHA256

          fb420096a87f97f423f7a1e171400b4a1e3e0cb0528f548a3c0517d4807aa8b6

          SHA512

          b911fea0b87a7bc6d2ffbd2e62d03d93d002af967b75def2edc13cce9014774707a0a1de362606919e865da514f8656efa5ccd23e42064d30b7258d9d061b3db

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5f8f938ef886cf7c63da3dd7b9402150

          SHA1

          0af3f600cde21e3851aabbf99739e1467fa7cff5

          SHA256

          e8a9ecb291f92d2b1a05390e5429c2c89b7fd517af23cd4c360ba34806d8c2db

          SHA512

          0797cbd2e8e6d953a44f3555dbfbb78c4ce43889eafe95d94653660938e747b56d75b888519302930a533565a9e882a3d00119bbe6c9fd2d95b7fb23f3317a39

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9bc1d678a0b758c8096746d39c0c53bf

          SHA1

          296cee1b13ba3521f549ab254628dc10759162e9

          SHA256

          bf86bf1d84af859d4d41b2db2f2628468f16cc52bc7093a542a86ef4d1a2af20

          SHA512

          a0ec598990c64b3551beb087ae06135c41a86278d7ba72f53ef74d14c158d9adf1329f92e8c483e811c1f8c233884c0ffa1c96f490ff05ed5e0af7d7184a406a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          876d38d70a1a7d05da40babfd8b87b33

          SHA1

          073ee2a5f89ef5b7e48e503098b1582d1abcf077

          SHA256

          0fbce70ee888df0d6cec3ee86b649b1e25df3298cfe6a24601c4c50105aa5c39

          SHA512

          1040486853c959e9c1cfef3e898a9ef0551c637ad1ab235ed9ed634b90a2c98956cd3a8b45826097ccc3c8a9f4a7115249b02373ce996da8f91b3e225af60829

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ef5f53ecefddfca4c83a00eb28fd5e1e

          SHA1

          a2c0ea6117aa56e55caafd1430fcefea6e12662d

          SHA256

          dd7e321f6cab136f6ee2861b51dd4b4649afa57974a9af9bb18583b73ac5e29c

          SHA512

          ab9b7aa7ac2a5420596499b13f99ff2c51a786d24817cb7c9169d59a9e0234cd0b66d80d6bc9bca1a52482909f64c6054a7a951b71d48cc4e47a9b56bf7f9f5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9768925b2f29feb14ec5a786b73f874b

          SHA1

          b7ac4fdd9edf2d950872eba59136aed4f329abd5

          SHA256

          507ddb4aa1e5d6b9c4535596f8edc581d1877e7904424fbdc8f5f4612f337239

          SHA512

          35fe51a389d6755ca7b928a55bd6bc48e56d4fe2be6e7a0d68e577a409c192ab9811f723e821bfb35d4469566dc9779b4609fa0482a0e8a1f1b362fd1ea9c229

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          35aae9fda6d6ad6123f07bd6eb2a416f

          SHA1

          95f58167bfcdffc5b2e78a7174bea166afe5fd69

          SHA256

          83319d2232bd900d70ea1ded228867e1853cf45f562d9a2224792d72ec451cbf

          SHA512

          277cdb6ee99ffcd44b66fc75530252904ae2eb1f64f02b16b29aba408abbb859f5074aa74ef5bc83aa0396ed6da5130605efcd21a3d0719d08b046c6b619b967

        • C:\Users\Admin\AppData\Local\Temp\CabD903.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\FG.url

          Filesize

          192B

          MD5

          0fcf82b5a915470e8a79d3516f582a36

          SHA1

          75f81b41607905b231521243129aff3554a58db0

          SHA256

          076264d4f165cef82f0cb07f6795f1d5ffa74741a943fca42cdeac65823bcae4

          SHA512

          adf69ec56756fe672677b039cb44bb13fc3adfac569f5ea4eda4e7b35de5ebe0229c5825ca8337aa2c623a773bdf775ddd3689e9fae03a7af1f694576d954293

        • C:\Users\Admin\AppData\Local\Temp\TarD9A3.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • memory/2372-1-0x0000000000400000-0x000000000056B000-memory.dmp

          Filesize

          1.4MB

        • memory/2372-24-0x0000000000400000-0x000000000056B000-memory.dmp

          Filesize

          1.4MB

        • memory/2372-25-0x0000000000400000-0x000000000056B000-memory.dmp

          Filesize

          1.4MB

        • memory/2372-26-0x0000000000400000-0x000000000056B000-memory.dmp

          Filesize

          1.4MB