Analysis

  • max time kernel
    149s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    15/07/2024, 02:33

General

  • Target

    47d92d5d1e38d12e5f23f569a1372916_JaffaCakes118.exe

  • Size

    59KB

  • MD5

    47d92d5d1e38d12e5f23f569a1372916

  • SHA1

    9ce9041acf4edb4faa50f3db96ea8059d2fad999

  • SHA256

    097b2221cea4b53fb5f2dea8f15a880bb461ab97297505df5041eadc5bea5402

  • SHA512

    f75e38307f9860eae4a47a12b3543b8df1e8c304b8099b4297741b4441b6ff1922730fcea33b562289fef0b4e9f1941264e5bfa41bc3880c0571736352e96c80

  • SSDEEP

    768:/xPLhQ8yJ4xAEtPp7YYMNPIvOETr2bc765DmODZZPZB52jg:/lhmGXtdEIxp25DmQj

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47d92d5d1e38d12e5f23f569a1372916_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\47d92d5d1e38d12e5f23f569a1372916_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://dl.kanlink.cn:1287/CPAdown/vplay.php
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2464 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2836

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          6479ff6f5bd65f6362e6d66376178daf

          SHA1

          2476bf8e146a9c1f1dbc4ce2555539adaa1ac678

          SHA256

          48afa451f50c0521254efa106f75e5db86e05694825fe79e5dde432b802031db

          SHA512

          1ba582083075c67bd539810b58b06cbdc6cbb42ff2e8382cd1c748f467f97048de1032458153dc4d610700ac1531f8795aa3d07362704aa8aca37499a8d1481f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          dbdd567c009bdac9831a026940b4b4e1

          SHA1

          706d7eea57cf2f23dd419b1a55b5bfbc121a52d9

          SHA256

          c93ee2d96c73ee39556923b283bc2dba2569a975cef234e57cfb025a3af1a5d0

          SHA512

          7d4744294a93d93bab425036bfa8e796899dcb0f11053a2fcc738316480e1793a617e6e019072256529ec5f45d55b2a575d8a2eeca849db31a6e272405ab9372

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2a8241318f2eea6918548b18764e6155

          SHA1

          9c11a164c04612107e7af44c3c33d5855e286680

          SHA256

          8bb5dd130f01ea4bb353b3ad1730e9889336b5324cb8aadbd3b8d5db006cec3d

          SHA512

          060358aaa485026ea87657f6c153622def2db1dd52349e823eb48816625bcff5004e0bf26ab6923ebb7aacbb9cf4d95410aad6180469f097bad307958a3363c8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5cfd79b68adea62d8404147ad8453261

          SHA1

          9faad1e0d9cab5078786ffe068106eb639f3ffc3

          SHA256

          4b4a35b4a49f7d0232383abbbdf04b50e0b70e442cab6cc33c2a19f4f2d3b8b5

          SHA512

          a323f2f30b8a525f35ed55d641b50d1c7fd5ed7598330cf9eeb907885dcb74d098858ea7011ef4390885f75ee7601d3f15862c6622a1cb3e8ebefe40931e407a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          467c9ca0fb4eea3d218152e6ca392a9b

          SHA1

          f113effb86443cc65a4e51d60b88b2a5e2df8450

          SHA256

          792b36612af37c99f78408d870792102d401e7c5ff82cfddb198b6120c0c3cc8

          SHA512

          e84bb67a45aa6755993bda152224d70085c16d8ab547e9e64edb2d526552e5ba5ca1198315509f7a6504eb056ac4df2ad5b07c4f7ceba408bcf0dee9c323b4c9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          df55db0376659afbf5658aa850e07ecd

          SHA1

          84ae7c96f941a3b0ae12b814b317d39bd5e24cbd

          SHA256

          764b19a1e9eff17f8880939f687f3ea7058b82163e70c2ca3b077c82919c43a1

          SHA512

          a67abd2b2e832bac2289b09635c7227664bff7833e1ceece7455a88b9009c35c7f532a429510be34e494ccaecbc3fda6590ab2b3d10c7af355d60363f2368e52

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e6c5c5a438ac73a38f1dab9cffa20c95

          SHA1

          ae1a053c880d3acaba0641343ca7c070c05d6f5b

          SHA256

          6a781c45842634dbed011a986969471f9ab6a2dde34b7b2b8803c6026f3d4999

          SHA512

          13c3fea933da73a7a02ef3225ea2c9a41184ef5bc2d9e5926fd8146e0634fce9a2bdd81ed3beba7211357965f2cdd1d1ae2539a0bf92e2b6b32a68b8ab5af44b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          09cda970e85892a31d557f5bc9d6aa67

          SHA1

          33b78d2df6b3c0fd6ae778e209670e73e7415ff7

          SHA256

          1634c98f6c160cbf71c18d0c637774324cf8e91d266e13be316861414d0967e9

          SHA512

          a48d6b773a9fc0e89d36b1c521c1cfdd26b6224be95e0328b2811d1c27b9085a2bf7dc936242b25f40531771dce820312ec453988eede88d62999c2bdaac5841

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          412c3798fa94d3fb63c4b8215430a700

          SHA1

          1de8b232d6159b64ce334203294efb01bcdd16ff

          SHA256

          f0de475f1643420dfaf41ed9d8f1e97b7e7c0c028bcf5899ea96bf09bac860c0

          SHA512

          0ed05a67f5d30b5cdbebed23ae96fecd37ed523f1dece704e63e0708307a335c697322c70d9a7c4c8c4c8374ca5ab954e39e7b5e13f881fcd62c605207796acd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d8a5d80c57c546ffd275b9cdb9823c45

          SHA1

          e855a693ba54b3301c99a13e53531bb741f6b966

          SHA256

          45da3f237dc0301a34b54ff1fe34ec7106c06dce1841ef01f524691634530068

          SHA512

          48c16b69281ae6be9a8cafef7cc611d2e84b5f184e827775a0b944b23f2d8af9c652f35377d231a0912989a5e8fa0f02fd281a1eaf73775490afcaba89d08595

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          60d1ab9f26a64cba207e375d41ac3afb

          SHA1

          1cb72b6deaab0f064fa76bb064764d9626d12cf0

          SHA256

          b86a32b83e4ca533e6554c1157bb3b7f42ec6b588e31254fb6e23ca24e1b0836

          SHA512

          a880cead282450ac6678782fb8f64c42ea8c6c88f9df6267467fb14d211dd1760ea5b705243d8593c62107ac7af2308f6d6946856ee6afbe0ee117df6c802780

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f0b20dcb09e7009a76547aa0ac2952f7

          SHA1

          e3acf98202ab0b2d5fb13685bdb88ff9ca95771a

          SHA256

          922a36c25786a606608b39ef7532a40764209ab93f604d68a5e6c314f0707a9c

          SHA512

          ff0ef22139cc4d99a4686da19c1f8d06324d1e77d86ebc8a0434ee8803d6fd258ac671bcdae7bdfd75d152ffefaef9a1cad845dfa95cdb0b6781ff7de96a99d1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b253941c5ad08145d0b60293e88453aa

          SHA1

          906910173b904b7e41d903aa4a276dcd697f9916

          SHA256

          6020b964351ad58fc512697ee6d7034e10c98a858ef5616b488a4956a8b03be8

          SHA512

          2c8f70c2e7fc772d79390eb6c3001885b3c3cd11bd62c38168d478f4d9b41fc174406bc7a3f89304eba279d95fb72b68dab926bda21b4b192909253805ea66ca

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b2213d0aabc2df56b90a4961ee06b851

          SHA1

          24ec6f3f86262004f90d878732d67221a590bf48

          SHA256

          6851649fbc488dbe56c1e19a2f28be33a817b4f7402fe25f379f67e3a051cd2b

          SHA512

          4058b55ff506b8069f2b818c33e45f274f0f097c0df494f806e4ef64ad476a67bbbc13ba2311c8ce46ff4246664fca0551a7634dde7744854442f29bbe3445cc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c9d62991b5dce024bb5d191f3a4da55c

          SHA1

          0c2dafab11afefd8e607916704737afd45ea47ea

          SHA256

          49a3a44337ce370592f11adb84e6a908f14fdb9a00afb2d3b8313c744404f7be

          SHA512

          56fd78eb6dfdaad2188b7e23c224666d652260c74bd45faf8b24802c74659d0483e0fc716fbaf3649d49e8837dc4bf5e325a0bd25015b7b6d5dbd62d72368941

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b85bd1a4ed494a4c26ab0fa1859d70b7

          SHA1

          2d64a75d730358b5594f978d09f9bff0123d1363

          SHA256

          038327dda746af7e903dd90605a777f046fc34baa6e9329bde175ed454e0ed47

          SHA512

          9ce79c1ebea7d65c0d76be7f80445636bc6fe7195c90dcc3df3626547324622ca02d094f81ee9577df1854a0710afc3c7698643c76eaecd8e4de205528d8c066

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3e9bb576a8ebd581529f19af0adcd8e1

          SHA1

          c54d88bae2e3b24a85e2df02cd42aff19900d378

          SHA256

          ff1a3eb737efe339d64254bd310d912eba195b7a8204629b7513a3b55342a648

          SHA512

          dbce4605ede811baf287d5e52bc8bb1d2e0a1277fc2f991bfdbb3065aba041f51300cf875b0212f9bf01c20fa9be1317938adb1e3b4b3ab02161ccb4789b4c59

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          29a12cd77c3a6c403fe173e52a93b538

          SHA1

          caf159c514269963b9488cadc2795686e75efbe4

          SHA256

          14efe13018d40e0269ed6861c733b5798329bf5e8f3ce7eb17e6e79d0dc08f11

          SHA512

          d9022863644299d6fccfe49b48c8444ca37d37fcdb6d34eec1545138227552fd35491856e53275d010f29ec241139fad16eab0a7de1ab862dbb1f94081607f72

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5b4b88bb1c498fce86931fa1da4525a7

          SHA1

          33bfc4e7cd5a86b66cfebabb09a2479863cd84aa

          SHA256

          c76646bd023c355b829d2b0e786b5ed49153853ce7b8a6508109071ffa91825a

          SHA512

          922c344fc19a60745e55bb44e4451168d16e70a08c32f4e6d4b0dac61c549f4710cb0ed367fb6625bf210e09f8b09125c18ec65190920e5b3ac4f39d3fc18462

        • C:\Users\Admin\AppData\Local\Temp\CabA289.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\TarA338.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • memory/2860-435-0x0000000000400000-0x000000000040B000-memory.dmp

          Filesize

          44KB

        • memory/2860-0-0x0000000000400000-0x000000000040B000-memory.dmp

          Filesize

          44KB