Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    15/07/2024, 01:02

General

  • Target

    478efa4998ea0b206e3cac3797179453_JaffaCakes118.exe

  • Size

    191KB

  • MD5

    478efa4998ea0b206e3cac3797179453

  • SHA1

    9bcb3ac1778f481dee290f18ae21d1dc7a2208bb

  • SHA256

    9c1e7f016d2cf9fd31725da520e94c28d5e7831179ad84614a373a6f66bd7f86

  • SHA512

    96a84def4786ce8ce28b59e7fb3c1fc965248f34570e12bb50e989cb77c3ac5070a643d52490a345df54ca7c47199cd1f2b7d105013644d0c577075b48af27c3

  • SSDEEP

    3072:FdTejYQcRkBtZy/kqtcGxekIQ8bqJLSjDexH0THKLW15Y5dyO5SDLm9qJV8Vd1vB:PWfUkBPyrtBxgQTMK0TKpxS3H8j0bY

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\478efa4998ea0b206e3cac3797179453_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\478efa4998ea0b206e3cac3797179453_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.gamecentersolution.com/downloadgame.aspx?CID=21157&AID=535
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2668 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2676

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2b2dc7c137ac6987986bc5df796c8a7e

          SHA1

          208546b246dd66a7bee8f7bfc0db80c61333eb7d

          SHA256

          3614f20e77cdedc9780b0d2bfe8aefaad44ddf636913bc2479e2fea8eba3c6ac

          SHA512

          121170bbfbcc79ec8aae6a9da9dd80591e88aa2f115fae5606f85d396f249c90e04e93500e1eed37b17365a78af4c96f7ed9c97a5303cfb25c2d306dca2d4b27

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          caeaab6f63b46a7cead2be968cf9702b

          SHA1

          1b0e10d4be371fefd2795b12afc449b2c76dea05

          SHA256

          dbbb7f8f8d075e5802a27ded3d6c7c5afa5b8687c5fd508267ebfad050df6b85

          SHA512

          853174e5219ae64bc18edc9f92356015ccfd64f72128a73feb5794470d621e55dfeb63d20c0b536b2412b670a05446cdb4f43071249398b716cd7bfd2824a35a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ff21fca8d8f79505fd202b83519f68b3

          SHA1

          d995fe9c8a734f2618f4066265125c65c137dc0b

          SHA256

          97aa810b9a350cc360198ebe933cd20f914a67748b20ebccabda288f8f550b6c

          SHA512

          eefa49abb86ace413660f417442a0c1ee5483a4b4711b9bbd3fd30767078d1e68a97db86bb8453b8bc25574e6446510895efa6b48bce387d4beec9c426dcde47

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e11e08ed60e22f2cd684aa166598a837

          SHA1

          362881891f2d11d7c52621a2a457b56d49982eee

          SHA256

          f90b0e6b3a80a54ddf84ee0f60bc977445b7c9c1ac8876aa0fbd747443480229

          SHA512

          b4be4d002c44702da9c24d03e9d68eced5bb839cca807d35ead0ec9a9c2bd2aed4c724049d02a6b49a77b7f7f12cbc0b368d2bbeda7d00faaac39078e7b2246f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f1292aac8d9e593ffbef34e30c553d30

          SHA1

          e946a35145f1bcd1692b093eff45897d530ab7c6

          SHA256

          96bb1e408f5e4192173bfc133bd274f97be5be47d21123efbb8faec81a8fae07

          SHA512

          278e0a9653f9ba6ee6dc57dfa38ab7ae52d6f590c5b6ce7dcb4878a9e5f3b5e24d18d406d4a14db1c4862ac2a63a7c2a4260cc7a24296bb218fc1f977a059eed

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          43ba8f452b85e3ab1e40e04244dae523

          SHA1

          60eb8434d52292dc44c0dbfef8a8e2af3a8b08c9

          SHA256

          3e9d9b2af12f1e15c935934960f41a80b0851639bbcdcc88986dd6343a26e507

          SHA512

          66238570bc125628e992369608e948e62d7d72aac1876e2614f13ce9c1941e8305792f93d5643f3566d95d52825ab43de3591b415a5bdc6234b98c661e604b2c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          585105a22bcc2cd54bd71c63ecf7a54a

          SHA1

          bfacc29f4418974873d1890d2511cfb6f54c5f0e

          SHA256

          899e06d3fae99221c7c8490a917944dffb48e5f82891412d341068f75fbcb2fc

          SHA512

          b9b11028087c0b7c29dce07cc8aa6de5ffc128de1c0e006701203be13368bf4c29c359af3c41a374aeaecac5e512297dc87ad3ac4851511be7a9c4892b7ccb9d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a6c104cbc3397562c4f65d61dc9be09d

          SHA1

          78fbb13a551a99b9e1b8ec5221759a62f4c66f8e

          SHA256

          f8ccf367fd4cad459be10420e766e7094f5592583ce99c3886231cbe2918e27e

          SHA512

          a9c8c3f0a8fbeac6c5bdf8aecfca17f1841848b3bcabd58d92e0617d984e50689eb6fb7d8dd4fd93edd78284fe28b4df89c50557fc7699f88b38445cae3142b3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5dca5659c86d46010b248cc3ad336a56

          SHA1

          2d1f01980e4401931bfb1cd52b521f5ee33346e0

          SHA256

          d328b78e518378e219449c6396feb7af5bec9a7a9a95881a3c196ea4e5236b8b

          SHA512

          ecc86a3bbe753e6fb6c2fe1f2e942da96300d7f54d5f6ac5562df2c271e03de461f9fd56a79965aac790f8fdfcbc15b406e498d4f2eced9f2dfd43a0f5b05dc3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3aa912fac875c28943c4cad4ba80d5c5

          SHA1

          64ba91705ae8303fcee23caf208b19bf3f3b209d

          SHA256

          04b6eb3979edd38283115411e3ad755baf950f76657b9b59686fc2627ac2d77f

          SHA512

          fe8ddf7689e89f1cc16cb2245f33867b3df6a5cddbc01309542b4aaf2e2f6fdcfc81b427c595ba6b3f74747df5531df9e8326e526981b0b807234102a1cfda89

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d937f29f1b8f4c3288afb098018b91a7

          SHA1

          d7ea0d8de1f8c9dfb657c1f4eb3c9c03cf0f26ae

          SHA256

          11fdc60efcf8dd7aa384af469ec6f3821dd3314de5c2a895d9e116944cdaa4bf

          SHA512

          ccafde87ecafff2ec7c9822343a3f51aecf098ede40fe746195829a16e44a564faf9e27500f18dc6ca3958816882dea4dd215e94b109eaf5bb70632e37610a48

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          da535b2fbd025e4763f1c0551df17357

          SHA1

          1ceda910232f63bc4e81b97bb47a0090947c23b4

          SHA256

          71da9bac7e61a27979383442dcb5eac8c2696c7b9047dbc0588a6f847a819556

          SHA512

          dd606b2c1b7968aab6e944e1eac4fc494d113c1a906d1f2b5030be40fcb33720e7cf7294f741cd3f59bd0299f9c630ae3687e349d72846582b4c704e97842933

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          22d135d1fc01f6cb74098c670b0298bd

          SHA1

          c8638f44ff6c7d59d02a43dc6b529ae8454bd7c5

          SHA256

          b044e8dbbff90b6fbbecd99185fa71ae9cec188f9820ca23b661a89d7eabed43

          SHA512

          47552313d5c051d35357680614e1a5371d4c4242687fbc0831edeeec1c867347209c55cb8e84398256b3d1b65f98a7b92d71d8e877616f388d02ca46d0da4bca

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          53f1aae5c8edcf1f72877050ecebe5ea

          SHA1

          96e965793e18b7cd6a01319e4450b381ccc8365a

          SHA256

          e45eb1833393eeeb38ba8fd34d9407a9fb6330386cdf6d4f414e78f17b409d41

          SHA512

          6aca71b6d9e43694a869ab2d4fabf535d5f9a563f5c87d5ee0020abd410817f81041f474bdfe117e75d8a449fd884a52fc7c597bc5b7df346f253c5e6157e18c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b12ca0875ebbb5a370a0e262b5dd1f69

          SHA1

          af483ea36e4f767f23fa6c4587c36f3a6307e266

          SHA256

          4198c3f56e279c19d92c420bd01b9ea1f5c69dec75ad99ee15d7a1ab9bd2ccf6

          SHA512

          7096c0908d4f23942e9f916d1cfb95e55986088fdddd2455e4a74dab28a76ed9ab9af6d7c5772636a92787400c6994a8e90eeb81d1bc417c2d8be5977a8db76a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          8036ec2aaef49ce025a4714d28d17d12

          SHA1

          f02ddb3f6a91dfe5a71a3f9483489201cf529ab9

          SHA256

          8591813ee03f922a5acd4e2912a1421ada1e3e50c0877632b57340012a9e7d5e

          SHA512

          96fa5e9e67e0122995c1c7134859ec56df561e3076520e8f71bd790ef1950352e98f1b194d4b33f74c80ee8aabd007c3bb8b55be56c7719862004d33c0b1630d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          bacf2e5de96ad0bf863edc1d56090ad9

          SHA1

          d7b9c3d8f190d9e84f846b33c10f7631526694f0

          SHA256

          a1b6e770644dec9a9715a561dfe4cefd807687e87e1af9e5fbdb9ce338dc0a30

          SHA512

          6a619b4dbe7e358427bc6ea6a8e8746e5bb0390e76e4cbe5a4895a593296b1f0144f1b733567d2ff94d83fedbd9c34ee1817fdb7ebfc39703aad965eefde09ed

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          8ca5b9603cebbe38b5b00c50ed52471f

          SHA1

          fa1c7e49c231897f4d91da7666fc1139f941b5e0

          SHA256

          a6f8588ae035fe949d0423853bdb400f05385b998518673a7e0c9976c15fabf7

          SHA512

          ab53c151f36c2037765bd7c18e615dab3725790351b1bdd615a73ed51346a7b8cf3f51822062bcc3270c8b65e77807b5bda8776f7b3311457755e60016e1b297

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e22b14eb7b62b7f0eeafc7be4ea40925

          SHA1

          7ad7e8b6884f7fba2dc17eee2735082ac2dcb37e

          SHA256

          9d792f76fa4519e2c7172d78af2687b5d6d8f6856545ef8a294e0e407838f5d0

          SHA512

          fbeef5933a5cd319606581051a2b9d44059883a43657a75e5db1dc60c79768d56f64195333c441874e6aaee3c9a28eb4c175f75d9a5cc15eb54dfd9e22c9e616

        • C:\Users\Admin\AppData\Local\Temp\CabF3D3.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\TarF444.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • memory/2984-1-0x0000000000400000-0x000000000056B000-memory.dmp

          Filesize

          1.4MB

        • memory/2984-24-0x0000000000400000-0x000000000056B000-memory.dmp

          Filesize

          1.4MB

        • memory/2984-26-0x0000000000400000-0x000000000056B000-memory.dmp

          Filesize

          1.4MB