Analysis

  • max time kernel
    141s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10/04/2024, 18:55

General

  • Target

    ebc328fd617dc7571a71b414bb7fcb13_JaffaCakes118.exe

  • Size

    269KB

  • MD5

    ebc328fd617dc7571a71b414bb7fcb13

  • SHA1

    14a6711b4df66a8b80b7945010e57a4f9fde66b0

  • SHA256

    c25d176c3afe157dbf5b9cf8a4c5782894d28dab230c1bfa652644cf9c8c69fb

  • SHA512

    afc4187727b4e554e9a3610bbbcb8088f9cfa28ad8beec65156e0f703a98f9019a6d0df0936428254e2f910f1cb17016002ba59b8cf20510eab2d47446947743

  • SSDEEP

    6144:1aIlTbDxSnzcT/pIhmDGar0WyPB2GylZZizrbZQUN4hczCUSi:HdbFSngNK2hvlLiPWUGczbV

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ebc328fd617dc7571a71b414bb7fcb13_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ebc328fd617dc7571a71b414bb7fcb13_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://images.google.com.br/images?hl=pt-BR&source=hp&q=festas&gbv=2&aq=f&oq=
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3020 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2644
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 948 -s 852
      2⤵
      • Program crash
      PID:3000

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

          Filesize

          914B

          MD5

          e4a68ac854ac5242460afd72481b2a44

          SHA1

          df3c24f9bfd666761b268073fe06d1cc8d4f82a4

          SHA256

          cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

          SHA512

          5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_C0E9A060DFB4E460CC3576DA89FF9A7C

          Filesize

          471B

          MD5

          a9e9b46fa336253951855a133b179858

          SHA1

          1a6e082ff4cb5c99aa1cf7dc114892d154e7e9b9

          SHA256

          25b309abeb6703cc30d5264e9e7238a4b928caa12b3275304350a332d869a607

          SHA512

          359850663d58a16f33cd4a04c4df05d582ec38c187f37bad6696b9104666f432bddee9e359367986e479fc893dd6def6b1a6322bdf50ffb966e33d2bf831e8cd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

          Filesize

          252B

          MD5

          06335c1d9c8fca70c316df1a6b3e3b6e

          SHA1

          55e30685dbf5fe3e538bf52a585c36c583cc10a6

          SHA256

          692a666e7f1756a15baaacf4b70bf86cb8ae013f164a25daefd750795e10d8d5

          SHA512

          0cb0bbbccd28dfc677bfae5a0f0d687989af4b7e40c44e2821db07e525e50c3d4e77e000ced566f49b08597e679ab5e366de7f91e793feba852fa1ccf205a212

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          240a96708e62303c8f1d1f8f1dc062ef

          SHA1

          82e7b59f92d7e611c6412068d76351c9eddb6c8c

          SHA256

          831c29742a7970d31d81acbc89878b81b600b3605a7c5ba275a677f50cec45c2

          SHA512

          e9961e3295d911df14141e38c17ab6c342f190f853b0d10c80884d33fe6334e469eafa6a05d8dc0b72e98700f91ddb640c6a7068755c361a51cfe53eb5ab9d2d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c67b00859b5cf424ee2af9ccccd803f7

          SHA1

          ce64c5e71eb66da7c1caaa2af0cd25614a583a3c

          SHA256

          6c314ff0295ac632b7066b14867cb7379de58bbc37bd6fdfed04cc8347e39ff8

          SHA512

          435af88fdc0e0d36be47e07e72c65a0a8ae75e3bfba8c3282efbe6918d8c399c55dc8a8f00087f05158de90f15d3439a1fb1dd20a4601e8577090304380a5f91

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          3a253857f97ba388cd6bad2d2fc1c07b

          SHA1

          3b9e48193ffce4b087748f784328cf32d5d17320

          SHA256

          45e6700083e4e22a4ea1ca00e3be14708b5e1ec850dd9bdb59869c768b19bff9

          SHA512

          6e430a379c8935d611b0f4850a1225bad7e9db020932c827bc8daaeec2518f285014db3550503ca221498345bef7c3fc567bb45c1f523d4a973f0aab1e484fff

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          fe9cae4274f7a463d3a129aa0e2fe66a

          SHA1

          30814adbf8daaed40611fafa678b16c1b9cc43b0

          SHA256

          87f715f06bf654046685e7e7a4dc1a18ed24f0d3e0c30a93be1a06884faab2ff

          SHA512

          5b763cf4d3fe586d44d848d90928c0a6ef8870a5e00414a0604f2f734dfeb18b4052c2564961cd930902fa22656d8d7f175929ca3b39b3e1294d56b47c68efe8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          0031399476b3f5d143c83c7ce90be794

          SHA1

          081223e3598cf7babb190e4acd160b7ddc71c625

          SHA256

          62721efa9aa3a12625839603049c0e2c5689243ad22ee99f6aa2725cde6c550e

          SHA512

          16fb0f8757e817c3f4c71a24a79ce982d6e7e77db72a4f711811845e097b8106bb9478da807ac2da2e28a1183f58cb7f446d5e563c4f5fb7060364ed97a973f9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          24213f42d81fec3d71b38c50c3a91d6f

          SHA1

          70ebbfeb825c65b7d56a5eb33479cda604126a6b

          SHA256

          3698551fca8387421450902802da2f027229ec7ef7ef653026746b3f754e7355

          SHA512

          a104f9c45700e69a254c890eb89063a677d4c2f5d9348772406c1497562d4f884bdc9d730cc0bee2d30bb525bf2484b1293aeda576344b4f1ca4e2f369a1220f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          66a36f785ccdcc632c1a30185fb58ad6

          SHA1

          3c5c47f2d0398a8299c5be552e04417afa2374cd

          SHA256

          be199520b9bdd217c289250dd737d0dcf4b3469f20279ee5ec1fca13ffecfb96

          SHA512

          18bdcf8f9a17719c385508d9e6791f5d67e34698c953791d7fc1d34db36dc8dd3bddd40f8e7078dc43d1575fc192525487af0086ad3e734226131496b634c9a0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          bd688accc78ce35ea2e16b1ce214b974

          SHA1

          767c53cd9eaa4697e6d35372154b8b2989b346a9

          SHA256

          a97d4cbb36fc7c97751a65aad1bb97eaa567c24064082a6946c7469b85eea7b1

          SHA512

          4e5c48a914c9a1e1c3724cc0ce6e9d991ebaff26adc4285a437b2ddb03da1c883385cc7321a85f05bc7ddf7c812d3e5d62e2daf68057954c811dc7a1530c6a55

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          9d779c612065a63cbc44e9a7936c45c7

          SHA1

          98a7d51a9cfddd2b2d527ec95bbc14e5be35ec66

          SHA256

          b314e62651f3263ed739afe21cb35b28f1b38a9ba3f7092edbc3473b40643270

          SHA512

          bb0f5cb3161bc5f30640d57aaa2073313dd296e5f867a9200658c8c62e2acce938cb130fb53a69175f50f2e409445ce0f10d28d4b9e8edd183f52f1201395f1e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          f8899d5dc0a5a27f2036feb0834f4774

          SHA1

          3cd61ee7ad4cfbb3d419064acb85a4d85bdc380d

          SHA256

          5060d5d8443a60a65135dc01c6871186762ad4a9ba8ecb41e34f95dcc7a4dfeb

          SHA512

          51861eae60cce4d63dd18113a7d3a38e4e9d8511d986585ff54078f25f1a9cfca5718184defff242ba970217c8408394532a1c6feb9c7cd7207a17e35e4234cf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          93f145a12dd05f7423a3a636ba0321c8

          SHA1

          632323d7eaa183554f8568736c4e5b841d345792

          SHA256

          a1017dc16844a600cda79a668acb9a2f8cce0837c91be5b9e5df94bd925c86e4

          SHA512

          22dbf21486a816b4adf4611688e0236ba97200b97ca1c2084483fdb1b605947ed7d7241495d9b85e31e0dbf1e0b60b9941049bcecb9deb9fb7b1dd13419f9241

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          f33dbc66f2d1682a1aa7110168a626df

          SHA1

          43eb12c499244657e7f6440d5ea38f2dda404471

          SHA256

          96b2e10e4a9310323bbb89de2f9fadb82d1996824599a443f95586317538c875

          SHA512

          2700b4a6f48c14f8cc4c910fa4be3f6f0482bc675da9bc209b8a725454ed8890a106cfdc09c56710cdfba803870cfd14dae89cf612724ba3c71a1c8211b5584f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          1a1de1bce428ba9acc842a8246be42fb

          SHA1

          1159041b91637e938ff274b71fd8a5fb442c407a

          SHA256

          ac8bcf207dbd2430b69fec310738cec711164e279c71d4d992061bd6aed58941

          SHA512

          8a1f66c6ea5d6cbb95bd9b8670e113f74791f41ceab0a023a8ed16269eb7aea92193596ab06115abf79ffdca0cbb7f37d1e628da8df48ac3bca2d1a6a4abb37d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          3e451389e0c3f372d62b7ebe143b6d11

          SHA1

          82d5f078b6aa869a94e38f7d5a0d53957408fd25

          SHA256

          84540a9129cf6481b75b676610c2b9df6bbd0445d4376a10f0cd365cbc6e0f85

          SHA512

          7592693fa2c7e6e05df5882dc0f5dc4aa2ddde54b459295aa6965688c57fc3572b38c0a0645bb633ff3cdeb90239dd005e669b4a712e17e7326ad180fc55121d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          608b213c749b1a0a3f133c0e535d424b

          SHA1

          d6a3dd15c905bf74fe62917adfa439f90ede55cf

          SHA256

          e3fa3d1d32478094327e27f4010932e6a357b83034301b2a2995378f70d416aa

          SHA512

          99a0f0098083f783073a22f159aa99c6ff8be488378d66cb3cb0e98d9534907c784db1bcaf0c6e813445bfb87d9949e126c6a34062872e6163d2b65d9948c12b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          53ba9c194e5838b4184b451de7d63946

          SHA1

          bb9316554685a0ce4fa4580dd42d448a07578c0d

          SHA256

          cfdcbc12957e5737aa39abe03e98009f2ce6d7c40a8f9f521f4f8c3ad70ad722

          SHA512

          a3b3e8d2e2d987648b304d509d5656793105b52461fee25dae3c55fc0a4c786347fc50cf9c655c5b0049010df1f0469eb1b7bd1f26752b25761944699b470900

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          6ecee621272d2683fc03e26cbd800fc7

          SHA1

          6b6def0a9b54b36339d5dca527b967b0f3894a4f

          SHA256

          b00b0d8808cb349debe29321f20de9f92a27aebe1bbeb9d81cd5ce94b1e90272

          SHA512

          d543caebd7e594d26f6a020a8b552bdaedefdd4bc28914eff7529c2db5a37a2437b4928fa1c2647b2df4a7b7eaaa7f2d7645558cbba20be66045d0fb0ac10301

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          58c1ff4588d497a2d12bc3b536e1384c

          SHA1

          970685e6404a34663eac6f62893aa3ef8bf048c1

          SHA256

          feed511998ae4ad816af2aef13610b95e5902995816c5e65e867e5ed71fbc517

          SHA512

          bf07779cc6a0d1bc2cbf7b9549933549e9b9f9f33fc09dda53cfad4fa6f0fca4c0dc4acda6ef6687a1fa75dc1b932c43d47a6ab2ab531f4d149da7a3d8f92d96

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          202cf97a429790e10d03bc1ffb09cc08

          SHA1

          ccd3cb56bf3003f0f3a59e2e79a56fc77ab3a214

          SHA256

          0b99980c3a3bf9842a7f3a0552e04a566230ac1aa73917704b82d6caf9c260cf

          SHA512

          712e8635b11cfafcf510f12594080b183c00d57ff4246a30e2ef4311dc6964b478bca55f3ec608a3ca9dc4a2c2387b216e9fe35047dcd6860b97311ec5ce9047

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a54024b19a0ad9a50861491630fc5507

          SHA1

          33ed8191fe99e3de215cde55e9f5624de51fbe4c

          SHA256

          8e4e9f7bfe3911ef489c428ae3743fc3dfaf1fed2de5589cb8a5ee04ab35631b

          SHA512

          d8d735177e876b45f307393594a54304297bd900d798d61556548da782704709116499a63716f0360883ea349abc85117765879086cfa3cf9e90df9336ca5af1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          242B

          MD5

          8642cd76a021d982edc74611160bfc80

          SHA1

          78676fe581bda865285282bfc638dc968a8aed39

          SHA256

          7bbf70d32dc21740f39fd5c788b5727785d55776833fd19116052c2abb8d5eac

          SHA512

          4ebdd63ee1abd8a31551b552a0e12c190ae5ad2b2b821d7b3b5dc3fdde956f33e52b0d0cd5a481913cb4cf2187b2bf9bfba853b6894c1c8a6e14d8b374434aad

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\jre0bgm\imagestore.dat

          Filesize

          5KB

          MD5

          d60dff33eaec6880b308c70871d575aa

          SHA1

          eec0024c5d2cfed6c6781515cec6d96025c55f61

          SHA256

          954489c1e155916666f6a88fd9c03dde5468cb15f30c39e3bd9fdf9ec8542b15

          SHA512

          b5bb851e15e063ac4c35bbd4db727d61312a22e346f1f2b7120987e4235bafdf23c20a14852d315af0723e765ebd6dacf84696c363f1242d1f051c028f97d85b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CTT6L9LH\favicon[1].ico

          Filesize

          5KB

          MD5

          f3418a443e7d841097c714d69ec4bcb8

          SHA1

          49263695f6b0cdd72f45cf1b775e660fdc36c606

          SHA256

          6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

          SHA512

          82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

        • C:\Users\Admin\AppData\Local\Temp\Cab61C0.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Cab6260.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar61C3.tmp

          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • C:\Users\Admin\AppData\Local\Temp\Tar6284.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • memory/948-2-0x00000000002E0000-0x00000000002F0000-memory.dmp

          Filesize

          64KB

        • memory/948-551-0x0000000000220000-0x0000000000221000-memory.dmp

          Filesize

          4KB

        • memory/948-519-0x0000000000400000-0x00000000004B4000-memory.dmp

          Filesize

          720KB

        • memory/948-0-0x0000000000400000-0x00000000004B4000-memory.dmp

          Filesize

          720KB

        • memory/948-1-0x0000000000220000-0x0000000000221000-memory.dmp

          Filesize

          4KB