Analysis

  • max time kernel
    118s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    23-07-2024 09:42

General

  • Target

    670ff70a4391b13eeec65aeb24a1e0ef_JaffaCakes118.exe

  • Size

    254KB

  • MD5

    670ff70a4391b13eeec65aeb24a1e0ef

  • SHA1

    ac78f8686d7431705de73289ef75fca9ad7ee01b

  • SHA256

    b1a29a46fc788cc3f1ce1cfcaa08102265094e6c9c5d60288a829f053c1c74ed

  • SHA512

    69a6275b887e197500248258e552309969a0c4e4199fed57b328d652d65c07e9913b1b82665991b9b5f5d13f69f5b4dab82f51c9b7b4bb53f17712eae1872dcb

  • SSDEEP

    6144:7wiEkNFuRrZaYxMiSeQH02CsWon5ex+2LQKHKz:7wcH05x+2Ls

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\670ff70a4391b13eeec65aeb24a1e0ef_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\670ff70a4391b13eeec65aeb24a1e0ef_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.youtube.com/watch?v=vsd3g0h_vs0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2736 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92c77a22966544f8e717ba62e65dbef7

    SHA1

    c47d67b32b132c6db83486018667ec8e32c41509

    SHA256

    1b4de9bf333b3cd771e00d2cb19445253219993bb3030ddc1bfed4875c7b517f

    SHA512

    1948718dd5c53a99ac771c25c58654ac1fa10476104572a47a2846453b74fa3f97d9aac0254be7d6e2bfbd972f2ddb94ba1e4f50522f6955481ffaca9a62cc17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    49b9fe57b8f12a4de50775ee3b4ed81f

    SHA1

    2a772ea0a5561eb021aa2c63c417c46571f55c11

    SHA256

    e0e83cb7df0801da9ea9459cc3fd8040947ce4a198347adede696304eff10a4b

    SHA512

    4e5df23162ae661a01850de30500f6f32aeb66b0597e5b832fbb05ab5e9b6d803fabc9dfb984c8e792d33fbaba99a2804f94bba6d9c43d62b20acb771e36763c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e4417d0d263b006eaf90903b510256c

    SHA1

    a54d068ea3aba0c07a0896caea575cfa8797003f

    SHA256

    2db8530cb9667a0dc636f26088b6f91634283902d1f4b8e75fc26da99fced1f7

    SHA512

    5784c76c32f1f61f811c5f39ab313e65f50ccb5257bf6f378d10b3428ff515708cf3b976c7c90e55f3aadec49c337890275f2c2d50b4cb7a7d6c86bb9d21993c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b4f6d2d49352022148ac15009f4e28e

    SHA1

    015ddef9dd830a2b72b088eaafc36817e3230f03

    SHA256

    b578e5cf80421f1f85658e39f1c17b23728f9e29f18beff6522d72ca32957856

    SHA512

    48b0a659d75241dda923455f3703bbdab3f1dc4208c7d1bf085dc8cecb4eb7376c9f1b0ad31a43368e650f555a730cfedf5d98399269a701cf6dc482f63771bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5aa41fcda74c23a6818456df34a2e8d4

    SHA1

    fc06423462ec99d1dbc1e05dd3e90ea761176971

    SHA256

    f23c8dc52da879adcb1f5fb35fc62f62d0d4224e4eaad81bd9ab063c564093d1

    SHA512

    ca2a92eeef2a91f9a88b8d6e68bce3fe5781a48b5d91421a35a6c153781cfafedeb93eae2fd390411c6ebef6052fe910e1795df3be0a4151e48f2192dd08ece5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    55b40c24b097db4ed5d310188b32ff9e

    SHA1

    fd4d06d5d0d977cbff3f71c4f419f1638f9c8b70

    SHA256

    ff9d73feb04e3ab387c226e223a3471a3cf84baa26888bb1d6537e1d04cdcc40

    SHA512

    d04685298f9e64475b891d4c516c142cea9a6d97c494797e9a1b3872b07d17fb64c9ea34cefbacedeabd81d71d83f253f7455e80b3548d6032c78f9297735811

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f5e89a75b0e9050ef011c450b961a5fb

    SHA1

    1487ada0d3c93180b1c074a382239d4dd717959e

    SHA256

    e123abe38d20beb2a8ecdd8c605d5facc949175278c67b518e78af9635af091f

    SHA512

    bff8d724bc1deb01f569ae576dd586df0e8435a287179d978b548f893c4ad721816b1155c91b80c031e4a686f77c3c356985d4d271f534681d7255fb2f8d0860

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    41c3843875b6d68b5da6107771c4f5c5

    SHA1

    adf683fdbb113653b94dcf270a5d4ce6583c8b7b

    SHA256

    f414c63972e1c792010a589b6b5396f260d498e305387612834248329a495c99

    SHA512

    0aa0fbf252350201054f0f33e8bd01a43afe141baa32d5974b77fd230d79263e3060fbd6d9ec79e376cbe8a8bfbc9d3f52a388a8b14f3d6209b62e9907e3be9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7371aa586aa9619d4f266b2f845f44f3

    SHA1

    b342c571aec0ae9c53c70d9d3b5c3de81b49d6f2

    SHA256

    de443fc96c8fe703cf2c333b1ce3c53266a4cdfc3e18fddf7695303a9aee5f66

    SHA512

    5502760d15a4aad3d4ed536a86ca2bf3d4e2b4152d83a20a345b4e6aead2f5983efaa2c87ca660bb7e8185abdceae2252be0daf908a6497b4ff2e70ea622928a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c43491dbd2f9d82bdcab409dfec5bb87

    SHA1

    754e72e0a027feed0cfdd544a398bc3ef34e9163

    SHA256

    b947873ef300467276d9c514c4cd917de2da61e73daad04087db5d0a7f91e37c

    SHA512

    2cabe4480e4edd084dadcffe7851b8492597fa36f009d391cc87c10bfe8ab0d83b8d52086798fda6ef706fc04ac114d11c470d4b8e190e7793002a0ab061a60d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2bea6ef4342ece81cf481fbde3a975c0

    SHA1

    fbb2646ccf5aad54b772327e332e54b2e9fa556c

    SHA256

    d043deb0d64fc1228c47a09f63bf484ca0d81dc169320429795264070395b409

    SHA512

    e188e2a7626640333a0d64868d3c9a0c293dc21d7bd01adfc8f09b3414dda2a0f919cb982958080ca099ed50940babcec02ac2b0aca91e1d5ee4eb35f2215e07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a2173ee8f029b980442ba615e59db2db

    SHA1

    88069cdb72cbbdfe48833b8d31f8daf6493c72e5

    SHA256

    d12b4f8ce03c6ccdcbb606ee2e98e8c3d04de809f408096957c55c3b50327f6c

    SHA512

    5ee3a9313b80ec102f9d5921e31ac7f0e925c6d4f8097daf53ea34c6f3070fac26d2b80ab0de820770edaaf5a25bbc993ab95ca2ca248c78e71236654654d64e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    77ceb152ef3f3d027a3783ae6251194c

    SHA1

    7600fb20a9a7aa286d4d628f4713d647bdbf7dc6

    SHA256

    585d42ebca31bea6587917638a33f0bb909658dff25ba685f5e2bee2e7c8d680

    SHA512

    5b2efda91b4940796f1237942c1f9b3394935f03e1e87ac7a30c6c5090a1a351961166683c980473c9f1379ade8191f277e951e9b02dfa821ec4956043cda52e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d2b9e029cc29a83a15832c5041a68aea

    SHA1

    2ecd1d0ef49d3c464ca4c674cb6510fa1c818272

    SHA256

    03e4dd16167398fa84e01c6f7edfcd910f77d9ac2a4a9bfffd59a23cea5fd4ed

    SHA512

    d47d12fa5e97e83a0d453e90f171e11dc8a1b88fcfb6e64387be4327c239c64ec71a1bdc33c08108ec931a344e11d1c4e26c6d9c5dfcd7b6f15286f9ddca867a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    da3e35c1354f4d059a6a935ba15248a0

    SHA1

    af13e3efa7d1186f194a19d52b7b914a92d00d8a

    SHA256

    5ab3d7403078f37603d9ce61b799013e7c3b5dec63f545a4afd5ad9cfe0b5dec

    SHA512

    824f31bc02854dd78eec6383a943b993e016dfacf5bfa9fd8902e533513e3edd822ddfa33373e69f5a7dfafb40153918e139c60e54a89cd681ae9a878fb5f810

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f7421b89f4497a906273ab9281070cae

    SHA1

    e72106020f8b9652c1baf0ad18174e5474b7758a

    SHA256

    450599ae236fb77328da3a8294855ed840950d4aedb174de5690041a0c75a86f

    SHA512

    75c197a87b359ee9784ace0a0b334b2a01af9dac22782274db202070144445aee673ad36386862bd9c777d2a514816930e177b2c19de257ae1355ab3ef54082e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1cd011c8aa87a5c658a3c0f59ad10509

    SHA1

    b13a8e65e64b8fa7c6ecab9c758e55cda2cc11f9

    SHA256

    1870f5d5bc5773c927d350997ccdbc157c55be0cc2d89e2a2641994927d1a6b9

    SHA512

    7545971833ca32bec17ae6ebac3e508082da45ead843623eda53117b863f8125e5dc42022e16a50aff270e0be5b67e8cbd1277875e6395e9e549a947de133809

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f94c94e5df706462f13994b2e1ed757

    SHA1

    ac0bf821ad1dc8cf8c907bdfbcf3c120a275a578

    SHA256

    b93dab7a5e314ae67079d470ea859d80443911a3cc954ad4de7038d77756a93f

    SHA512

    de3b4b8232252d922d20f5e3c980967b1f036dbf8387705504131c6cd998de9af14a0e41117f05ce16fa84ea0a2f7698267393317cd5a5d6795eca52a5677b5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab18c62e965c21740b93601eb9242aed

    SHA1

    3818ec362707f5418927e993ae6f21217362c9ae

    SHA256

    beeb15d44ada5b59c8d9062928455031564cfd3d61a59f7abeeab566b3d09edb

    SHA512

    6c98a3207acfc2a47d342324ecc187c484bd72fac4b91cd3a2768b05a71ab60df68c70a69aac4ab8b8b50842bd6340acbd4eb6b77ad96f7fa8124a445b2f7f39

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\n4uupnw\imagestore.dat

    Filesize

    1KB

    MD5

    37ea05a2b854d3f6414fa78c3ecb670b

    SHA1

    54f44886ce2ad518219ad2f3681115d6676eac41

    SHA256

    c93882332a82d57758a4f3b250098d3e096723b99de0d9ca0f75d09ebb9186c9

    SHA512

    bf84f20aa4478ad6e2462999b526107f083bc68b5ed7a5cb7ea839d2b2561e42f23b281b4e707783a17fd9ec187b1844606e3e41204f8454686a123a3c8729b5

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CWSOWPAF\favicon[1].ico

    Filesize

    1KB

    MD5

    f2a495d85735b9a0ac65deb19c129985

    SHA1

    f2e22853e5da3e1017d5e1e319eeefe4f622e8c8

    SHA256

    8bb1d0fa43a17436d59dd546f6f74c76dc44735def7522c22d8031166db8911d

    SHA512

    6ca6a89de3fa98ca1efcf0b19b8a80420e023f38ed00f4496dc0f821cea23d24fb0992cee58c6d089f093fdefca42b60bb3a0a0b16c97b9862d75b269ae8463b

  • C:\Users\Admin\AppData\Local\Temp\Cab4C0F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar4C40.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2664-3-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2664-0-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB