Analysis

  • max time kernel
    143s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24/06/2024, 22:50

General

  • Target

    0b13cd42ce1fadc294a76733eb80e501_JaffaCakes118.exe

  • Size

    13KB

  • MD5

    0b13cd42ce1fadc294a76733eb80e501

  • SHA1

    791571220ee714181eaf02c8b40ccc75fbd2de55

  • SHA256

    3ae87f3cc7ddfcaaa2b34d5db7a2b7b8692e04e9df381b024ff6f8de647ac1c2

  • SHA512

    54aabacb759677ea9d871067e307dabf6021ccd0f1470fbe2ec34af72d6fed84bac174d9abce3b295bcc1ff09c581b49c78042a1531d948a58c5ad53d4d5bfe2

  • SSDEEP

    192:L2M9dBH9j/sAac1tHQen27LDewwBUI9GXDrr9ZCspE+TMwrRmK+vhOrAZeq:3zac1twr7HewwBVFeM4mzeq

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b13cd42ce1fadc294a76733eb80e501_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0b13cd42ce1fadc294a76733eb80e501_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.alpha00001.com/cgi-bin/advert/getads?did=1075
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2364

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          384c15eae2e7cd483e390ff15a1cdd56

          SHA1

          afaf3c2c93fbb31a96e330cf6699a06fd6cd8fef

          SHA256

          65db3df9e0079e420bc80f3578de42b0b476b0ab6a9da681a64149681cf82cad

          SHA512

          f81b55be63045de13c20e72b4a955d9899905039efdf4f6689efaac3cf91460c0f973d95a3dee1847602d5c1e1715d9b3ab4394b7624cc03a57d1c7cbca27d8a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a82b1efe4265669a3b2831b6421b477d

          SHA1

          229f100e9a90c1ba393e4a452a96ea370e7aa09d

          SHA256

          480bb658fc9d30e74fe25408c61ed1d2cf211edcf0a5d93a52d23e444a9b592e

          SHA512

          288e23ea5c0737f44a37aff92f357cdc7c49cd2dab4832d08f627a95523859e2247bb2905e567c4d14049ba20816ae5f60193cdaf8d52d13c55740b1e23407f6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1912a25741fa8ef32f5f12e5ea7b928e

          SHA1

          f13fcb55a95f48fc2c8e749ad1a3541f3e120a30

          SHA256

          18d496e43cdcd1f99988f09db5bd77e37c595693318d774bd973512378323634

          SHA512

          a5327dc14c4e2dfe9ee42122cdb87c11dd71e0a737e7dd031a495589de3d27bf9ac83459d12aa43f2412ec10041c2108142b86cb9857ffa7f2caa88a72ce264d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9676614dd4ea86ee74e5c31d33158277

          SHA1

          3922981e8171f0d13548dcd0e222d5cd1492c0cf

          SHA256

          01223f1ce175a34e93f4409cd4229dfb8ebd9828bff347fe129fe31284675a01

          SHA512

          a91888c6b6ce5208275d19c883ac032611394dbdf986a8d8eeb9157d836b577f953e8675f6dabbbfdb6e6793ffea9f5847d693ec720ce1988885219892a95b44

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          83e89acb68cd3f5b26cb8ccaa5ccacae

          SHA1

          89ccf7fa0769213e71795683d1a48e434f7a6ff6

          SHA256

          610bf716264b15d7db39f947fc826c9afcd60291ebcb2a61b378e758e75d5149

          SHA512

          c2dd1fee33c1994508b3b62aed735ae2aebd898e6391015469069fee6f02844230952c42caf64a6e664f83af79af94aef21ddb0f4ac32fdcfcbe148189a52fa4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c849dd843bb32eaa26f467e4b191bbc1

          SHA1

          c299d2607bc426e11c2ef4b250a6f6a330c2e3e7

          SHA256

          135b4af6f69d7b4044e86cab0f15585eb3f5514f371fbc00371b7049ce9defe5

          SHA512

          9b247c67e45bcc75a28d0550203f12302816c53cf7f60127c02e65efd5eeaf4a984b8fdb403ef0f81d963925b7078aff02ac4d8775c412dd48357ebf9379478a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          df3f1c31ffb559f692afbc859938b98e

          SHA1

          ca859152d2336a861e67d4f44fca9373a45f11ef

          SHA256

          1245dd1bcfcd5451aa3e06702bf18a8ea4a635a612456f3a3576ce4f727e0ac2

          SHA512

          e64f1ed8ac176f7ed4a086f136c48b92bb3be4fc20e396c41cfa4758626a98b9b7028ae156736804d0c666c534639a138d4a0a57e41fb4d35235958af39a6a66

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1941dbcdd951d64de2d232c4289b631e

          SHA1

          de9968adf0557fcbd4d8f6c9fd685069f52c656f

          SHA256

          0b9eb8eb39bc2ce1bd0ffa1c8f7efc6143f5150f4f8ae6ed6ad64b4105d6527c

          SHA512

          73628142ba62e4bae81131b6303934e2527ba4b835afe0f07bad1f88fb67d0215cbdf01be81e681f68edd530c4442cb41844f8c7edfdc2b887806b17c0e4d856

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          73c2732079d68afa9b144aacf4e2dd6e

          SHA1

          285b6b019a735bab2a1700ffbba8d5444f4c1eeb

          SHA256

          4c745db2917bc3e7eaa4e73fa9bc2cca7e133057e22d2c01d0edd090b79a9e16

          SHA512

          2598822291a2bf4c9eb3dbd9881934078cf3467bc028d7491309cb2f19fe6895827b1c44447392db820f17c1de39f26abda9f89553ebb8d585e6baba16c64915

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          38f52da737f088d052e4e4e3ffa13348

          SHA1

          270ea4ba9b49cf82fb6343d36f7ded56186d980a

          SHA256

          290b966906d56ce2ef77ec01b31736b7c61a4fdbb6232e13987f1a8155d7a8d7

          SHA512

          4d0c0c4f64b8e2dda1a253235468ae03eaba4f94888414348c34a81554cb850652d96f078d843a1365d386ce8991a326316a66883c3eedc18797a610c6cf08df

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e4fd8eff3c7895c8c957de1692f0e607

          SHA1

          abcba8fd0cf1e5e28c6ae3c9330c9274339e146f

          SHA256

          6aff8f1d8ba744b8deff54a6840589b8fca2bdc8487e102635e919457dc563ba

          SHA512

          0080303075fc696ea5096bdd77c03c0cfe1b1709fb14664e37695fb13d199664eadc9d0b197bb6d6c64227027f7117741549eec604199122f0f1d95f131f6d1e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          32d33808ee154c19901bf81a4f8d7371

          SHA1

          1658e981592737aff9aeb413d25d1a8c699acbab

          SHA256

          2047757288fcbb480331359392e27d468704d7e0ff070fe7e43e09ec0804f9b5

          SHA512

          c65c46e722c55ff2d4ee7f335a4ef9ff48fb25a197562fa69de2514cb6ddbd98d90a0635bddc68b6592a41ea96828cd758cb33d77c1b7b47f0b9820141e26e74

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d04a0f0c34f65f4927d0518676d1b730

          SHA1

          22b653a16c0a0855ae288f851dfdee7981053860

          SHA256

          3d158fb24f12c5a2914fa77aa34fd454876d1aebe082abe23c47887ebad8a8f2

          SHA512

          df7c87b30b5b1e20ee5aedc574001813de00f64bb9469668052f185b7bc41a11df6dc42f2c4bd77cdb5bb3e4d8f03af8922c6d72784f8bf0ddcf5be1fa08d7c2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c07e1386642bced6b6f6889bd71b8cd3

          SHA1

          725bcbe4c6ad709c241cc4c71bd4c94926408fe1

          SHA256

          554540d9610a423bd378a2de916a1bb43ef0f99998cb60c14be08aaf3c644a51

          SHA512

          00e4ce69f78326fd1ba1f37688abcbdf3a29805f5accf6b50e324757e6972bfbc31d99a3f78f273249338f0d3bd24582a36d1cf311945e8459626a75f2137f06

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          82ad897af8284bce219f6f83c6b869a7

          SHA1

          33c94aa53f7223315faf313fb4c9ba4925ae4a74

          SHA256

          25f0420e1bd97e139164c48dfc0ae9faf20987ef073aadd3d4c714c2963e0dc5

          SHA512

          15829efbe1c0f297bd8615ee9911cb8a0ae9fa1838f6727cacfb24f59333baf4f47cb3cc219c51e4b47aaf4aad20a6cb08e83ee9a5b449039b95bdb74bbcacc4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b8d9f0908179e44d083d270901e12d08

          SHA1

          1eb2073c0f09d360bb50427b7df459bcd43473b9

          SHA256

          411da82e3e3a18afb9b2cbcbec7054c84db2a127fce80d72b5294ef7bd85f782

          SHA512

          cc01ff15dd8f837df79e4e12b421e77e54dc4b866fbb24adb353e71cbf235d9ca570773929c5e8e5016d31ad9e26cf8df14124518734915e31d7f0212dc3daab

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          16e437baee30d618ffd764b36b7ee1fe

          SHA1

          4f5f3b860ca3ff07302b27b0191e7392d621108d

          SHA256

          64317452b69cbfb0e87917cb9e403bc25a2943a9d5f68abcf3add33a5e3e6067

          SHA512

          f3c990e334f617acc77657ab7b7d3271cc0477e3d8728891a575d941c90e8f35ecd566d49f5e09d519d4fdffade72dbcd306ee23ec01df68d0d724e4c60b5812

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c979b13393b29b4eb65f715c9e63b319

          SHA1

          907397f2c5833447598fa833a9ddb394b6218f33

          SHA256

          45e13597fca5b6eed3bbf1c04ee1774dd7d80f5be8a805a0b309428660069b8c

          SHA512

          d5f906cbe3280edc4a8cedc6fe37eaf9530eb00bef032985630c1a3d7ff02b0ca1ed21e6108e49e1d5c2669bbc057418306fc293ca4bfe091974f999f5456886

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          980f590d78985b4b4e60dba139ad6230

          SHA1

          d82f0057100a05096f1079e41e120c70a2d9c2f7

          SHA256

          a71fe19d1b6f71dabd3223e45fba26ede72d36a910df0cf35ca7444a4ebc7ad8

          SHA512

          771e510c25f021c7f87daf0384a47311acb652cf00dd7b22fcd064f8aca11f2b8b09fe11c4e097800f5551f234b4e52d16ee6fbd3d4c0bb5b28e522849f02454

        • C:\Users\Admin\AppData\Local\Temp\Cab3719.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Cab377C.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar379E.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • memory/1384-2-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1384-0-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB