Analysis

  • max time kernel
    122s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:20

General

  • Target

    f5f80149bd54bb9c06c2bae7e0b92c4c_JaffaCakes118.exe

  • Size

    13KB

  • MD5

    f5f80149bd54bb9c06c2bae7e0b92c4c

  • SHA1

    f06d036ae1b2fa20b2ed21b3b2febacfcf7e0602

  • SHA256

    6dc1cb22ab8848aa19421bdde24779b64381d019a1f5c3448c28654e2e30149f

  • SHA512

    a9d82b75d8396d2f24e149a0dacd6bd86ecfa97e96f300f7326fef27e85ebe85013fc3ec6db81c7199ce5f2bc92d76a8f05c270e603d4eeafa88c9c333896037

  • SSDEEP

    192:CS4gbgkAN4SJj+bfrJsUwv7E6MB0Lr9ZCspE+TMwrRmK+vhOrA:CS4uI44aJ+7NMCWeM4mJ

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5f80149bd54bb9c06c2bae7e0b92c4c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f5f80149bd54bb9c06c2bae7e0b92c4c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.eorezo.com/cgi-bin/advert/getads?did=43
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2780
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2780 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    52b37eced341eb72f34fa99298e3a123

    SHA1

    1589310a264745bace0d5689b9ee0904429754f0

    SHA256

    b102ec9c77d16c58f413cdde31a2ba2f94de553a244e05bde2da9af0d61b0877

    SHA512

    0ca9b64ac36959201026870bae95cc82973b2eb35287aa4b7ccfd7a78a12be1c1c50babc906bead49075a62024fd73340a8ac45e46b6cb74473469291063bca5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    15bd81f5dc1ae1743a1696de8776c31a

    SHA1

    43411c09bdfab3d2f73c0e38f06948f48ec28439

    SHA256

    3e74109d1af4b54ef0ead923dcca51d512c4516557619a95b31e909d003dc5bf

    SHA512

    b318a145b4cce9f65d2724ab3b7682fb007a01f76f60fdfdb911ae927c430d2fcf33f4e79005531e0eda72fd357f148e41a4952f2488081749fd36b5bdb574da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fbe721aaf38837217c802f11d662c911

    SHA1

    7e69fd528bc90c1fb768035dc9380888ea23a237

    SHA256

    6eeb06df5dfe9e5379bf6c5e368e1bd9ed6847f6043247b7489b564f70be839f

    SHA512

    9343121ea569f645f5b2dfbe1e5c1a4b390ba9dc838f44062dc1903d38a778a4487e6664955aeeef66c26f0891e30bed74c9878a68d1987bfddafb9180f8a9c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e4de211a02d92a4bd009157bed1b08f2

    SHA1

    f0402d89a9c3eb528a0666ae75e0b8be4aae316f

    SHA256

    5127b1532a872048d9aad1343883da5f23c6f25c1c068a36002cabb86bbabafb

    SHA512

    301d1d16bce24d73c0964e7292dd88ed167e6fa8111b159713dd382069a173c10997a1dea1de7be1392ad6ac8b5471ef8dc1cf666709f9a52b1d4c803003901f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    70fb484188edcbcbb14a14b47f9bad59

    SHA1

    11384a0701a2451eaf4c583bc36b725847a7839b

    SHA256

    7172e44d75f15f4407535bb134d667e9c78cf6d84591ea935e7206b52bb63220

    SHA512

    e40074cf0b5358fcdddc42ed2590f1b55245f48362825ae10d8dfea9241021e51b82e9318334cfd5616871339c95b2ad3cbdd5399784123aa0994891e365cdf0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e1ce738d387468b161cfc8c6a820613f

    SHA1

    edc519ea0158950281a0c0d52ef1a7d3f838d423

    SHA256

    a0e878eba1571052fe002bb6d13f33f170034ac1d306997dc158210df6e19a65

    SHA512

    e66810bc58214239d121bfb9cd02286ab92208aeda5a2b8698a607230e522e4b37bd661d43fc250d1c026e618b1159e60ae7cfc49701be32c7a6904fc9b5b31e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b3587efefff2c297dfe79c62f1ad2ee5

    SHA1

    bcc68962dc0f86623dbea4de7d45fdfed804b668

    SHA256

    2974feddff4d2822059b89f8e9fcb0729e8dbb53d146c75bd390beb8bf01551e

    SHA512

    a2d5d4b701e972c37cf4616a20f449836d808d0972069a34d0c23abf347d7331547e19cc358ef42876d645bd5a43a9d1b890fd532374668387e8c7db220e0368

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3c1625e7893789f17ff1dafb895b9dd3

    SHA1

    68412e61d940faab22fcbf6fbefbbbd01d1ead75

    SHA256

    3b9ea2c9f341b11b97805739e7d374036aa5e399b25850aecec1b89a2d5b7925

    SHA512

    7bb9a406bf2129a834cfc8a15b3a3d16705d3ef4d47a10e636ee39d30dd8ad3058d7588f582b5d50e4704b69cd4bd079fea1c40b0d9c87e3248ea6dba820cfb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3f0394a5a40d0a0a99e8b90b29a8ce6c

    SHA1

    c545c182e8f9012153ae271a748fc102d7ff3323

    SHA256

    f912d544f7fa5f2cd3d96909d075314caeae6de03bbe160975296248945fbe09

    SHA512

    90627957f40f6df8844ef7f0759b5a15ccc14873edee7292d466eb04ef5cd2763942b8f4b3bb4574899bdbc0db1796a57c151faf0748ae94ccc554876d5ea8a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    42eb4185490fea64a55a36d2df572066

    SHA1

    2123e6abb37f431e304e22d90f61d9ab981e0199

    SHA256

    2651b9e6cca170cd6b842becf527d4dc622dbd4f5b132190bd8a678d2762543a

    SHA512

    4e7c875d4761bd44da96f840ee39689bb9bb11e4c3381551afb1f340be8ab863459851ab8a4b5d91a75a5070fabc9189b10e4054c9e6e365b867ccdd5397e491

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    68806962a07cb30ab7c6e861aea51e4b

    SHA1

    a32994da456c16a037e76adbdc335d4c1de99e3e

    SHA256

    47306f09c6714e89fc5f13cb651af1b60194ffbb0dc8c170bd7b2670cb421791

    SHA512

    a153a29ae272af8fcb8a65c36338f04abbb9479016ce19e898a136a647dcf3a94eaa1126e765a5a00bba1e9c0c658df82ed4cfe6387be8b58db86ee88535193d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    53b05d0d044681bce2590a54af4068ba

    SHA1

    82ec1eea7c5e67c6384a79ea27f75e2849f5dd7e

    SHA256

    2e9513d70ad18b3e1b3c877a912ecd5be82f439dbaecb09389f4f5b41c321469

    SHA512

    7e5bbfc2f70c67ade8b0731862f31a590ac5a2469ded0c881d86549900e4f3587cfd80c4a3d42206f28e952b1b59a9685b071c1f2ee14c6d6cb795b0d5c91b9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    662a2cc73848427cef8d757d1366386f

    SHA1

    e55a4bcafe290c9af14e64ff3522cd952086c5ea

    SHA256

    700791ab7c562d78e0d0f0f7400337425d22d151d1a01f9e4923ff450cd7cc28

    SHA512

    6b9a89277ebc9ac1884a9bafa72303bfcac5c19ecd4f80dc0875630fb144584908a01b2e45e0f36a39f20e9cd85ce9ff55205d2ff767b2d86a46e9d695eda9c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5ca90786c1257b13e0397e4d93df529f

    SHA1

    44b8e6e2a5b7409057cc4158b9fcf35db8286930

    SHA256

    2b1baeb152f9fcb9e0affc40c6f6d7e8fc2c2115c8fd83e25d3ef6dd8167978f

    SHA512

    a85e241e04cf70dc8c650a17ad05c3c0ce696b3d387552a51018c112abbe8da31299204d28c6a270f5a893e855b26c2d376ecba906d43e6f8b53b0c523e38197

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    99dece33edbcf469fbd978c639c47e71

    SHA1

    ab911573553da6fab5469fee5cd0527cbdffd6c0

    SHA256

    d179e5ecc977fce53872a61d5a8eed66d7af16a8ff62892b20353faffb91dd30

    SHA512

    2d1011ac3aec483f57751281bc0219c550484101c1ff99280243609024e6ffe85fb224fe6fd26aac8143e977b77e9997b864e1b1fdc6921d7ff616a9d5fdf9e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b63db4097c7a25504920327c8a914746

    SHA1

    cd6758d02585d0c6ddf4cf60df4d910f147d6de5

    SHA256

    c9c14c6c83ac8848966249af40094a9911f4abaacf28d146de97d9704375ef7c

    SHA512

    790914f10f62bed779f4fd2dd6c2ff4c827d83f12e58bad35acc857ee286568965e944d4aae11284fde9c63832d89521d4e505be558737716052bf1ab9eb5488

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5ee74db3473cc76a092ca8d88aac7c0b

    SHA1

    4efa5f107923ec19d6a3086815555d42d3200f03

    SHA256

    2310a1d6fbe076ec7c6ec01409759254729ee51bdb488ab14ce4e8c13dcc365c

    SHA512

    9dd7b60ef07a4d495a81220928b3adf7c2e3bad9c2eb9460725f5662e18b871c55c8abe1880473e66a1e82a198fcb996a5beb7b1fabffc7634521b7ed3cdb1aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1a8d92b2a7f295e8734198bef28ee2b3

    SHA1

    1c43b6ca3c82b52b4c07eb4b719b6ddf228c6609

    SHA256

    c3e331052cad7ab8e463ca00c7f9c2aa3f33fc910d519504b81367963bf208d3

    SHA512

    bcaeb446c05ae0df0d1ae0d4dd0ff69121fe01642db231c19d29ef073a1db14d06ae81ce27401f13845aad1db1a0dffdde5aea17e9a6d2526ecdb5078bb54dec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    026d6c14b98dba01a5ae74730f9cbd08

    SHA1

    0ac69cbd12cfc31f8e2d2b0c3bae918d0f7fd3e8

    SHA256

    d8298d9de1a7d68176c390eab56a480b3e200713ecb593fab09c15627e72fa69

    SHA512

    8e5cecfbaffffd6f78f5ef3b752f8c169e7850c204afddc3ff2af6996264171cd058af333983592cc18dbcfb19ef8b91f0dd0367d6863a25db6757f3e5f5cd41

  • C:\Users\Admin\AppData\Local\Temp\Cab88F1.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar8A01.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2020-1-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2020-0-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB