Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 00:34

General

  • Target

    18232e2aedc099a29e01009b5b88420e_JaffaCakes118.exe

  • Size

    13KB

  • MD5

    18232e2aedc099a29e01009b5b88420e

  • SHA1

    dab5420062ba9bd683608691b0984a57e4be496d

  • SHA256

    2bfe443968ea09b3cd011c4828538a69fd98751f97501fa8d08ee421e4430a5b

  • SHA512

    57acc096bf12cdc34a051ae97bcdef963ecba669d5e10908f4f3ab71babe2d85a6f680cce82daf7be4aa4e135f2653fb7b3e6093d6e1e4361a38c3d5a3e7fd81

  • SSDEEP

    192:OS4gbgkAN4SJj+bfrJsUwv7E6Gf1Hr9ZCspE+TMwrRmK+vhOrwcF:OS4uI44aJ+7NGfAeM4mE

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18232e2aedc099a29e01009b5b88420e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\18232e2aedc099a29e01009b5b88420e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.eorezo.com/cgi-bin/advert/getads?did=43
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1ac77713c4106fed5ca11ccceda7fd1b

    SHA1

    6006190ae3885fc28d268cd700c130aad5ad2235

    SHA256

    44c662b55829a57ee84e2fbc9f8a29b97b88a20b8e626438d31b060fec5151e8

    SHA512

    c596abb87b8c936a9d9b241599150ba0849597e2406e40eedc494e77c56a135f19132e883873d7180a0c44e98805d012c1ddeb0362e720e08dbbec7059376b68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a3429aa4e32f436b17f453c63b5f0be2

    SHA1

    9ce8bb71808fb68fcfccc9f4e0204a8e478d72ca

    SHA256

    0588de21458bfee097ac57fff15d871c791044ed11c03db834a1dc3fe3772697

    SHA512

    9687cf68599af4a6b01eaa8db350d86785ac6344d859fc5764f6a9b352135de18491d6a69341bfce9a621d246dec69c8f8acd76a4fbe177af556be2ba787661a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8cef5d4f426182668844f25f600d51d7

    SHA1

    8dd8242cb504434c8fdb0462294f5effb6657424

    SHA256

    8c8eb55e52f9cc6f657c712c21c6e3a57e168c866816b8fe7440b8f57bafcd2e

    SHA512

    5c3d627e9071bc1d86947b53ea766fe1b8f74ecd6da2b4767fae6563b55df0fbad1b475e879f3bf9dc036c52fca91f1d8f54ef486f0aa5912973f6248bb31f77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e711517bc59d95e17533b5d753e14106

    SHA1

    9b48cd99792925e7c20f57d1e5d006aa753dc995

    SHA256

    1e35702dd41fddc39beae1b6341df4f0966afc7f9546e07dcfa103b66ebbc4bf

    SHA512

    dc4a3e5893c71cb19a69847f15930fda5038eb5ad0724886d0ebad393ddefeb838d4e44d37d1c26308a89c61c7c18d01f6b749c09f90825a9fca9e1d92ace9f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f0d53c97234c5d0cef090b9a301fae46

    SHA1

    7c2cc93ddb045a6ac8aa5a0a794a491615c5a377

    SHA256

    e3d6421436d37637a232ad3e5c3787e8fa886e66b6b288df91af5ec36adb82a3

    SHA512

    1bb7faae3bdb5031c6b9882f8a86c151f80956b07b6aa3759c10c5377fd2a1c6d7030ea0c98f642c763224a2230dd5a698572d883640cd7c6d50d68a6c5792e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    65c366a97ac8915a2120a67b82ea1206

    SHA1

    ad60b929823e6fd38e54bb7a56a2a9f148f4a197

    SHA256

    43584b9ba83320b386e811923ba45d73167c80e780a4c93eabfdc5d3cb25bb2d

    SHA512

    081f0a39c8359f0dc0e16f6bfa53602dfb554e59bcbb96e51fa1cb8ced377b3cf8f34b8168244974c32ac9527fff7c05699677d076e4a413ea433d77214b7f21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7c70bfdbc63bf181977ccb58ba63be26

    SHA1

    aa3c7566dd122ee86fc259d7cf6e379f6ba6ea9e

    SHA256

    e620f0d8c633629396b2c33f4f49f9b5ed92f9f811e79dc749a4f6ed71e9b3ad

    SHA512

    1b06a27d67ea36ada1bc4409e52bf2fb11acfb1578b602313cb836d82d01bb962bcb58ce8b7367f59e53d7248887a71b4d35930adb638adc41c7e41080589e02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a3186bc9f60b338f100a8b000dec184

    SHA1

    3a12b93ed53f38ec945a2e876588187e4c01356e

    SHA256

    71e3ec8a83c06b7e407cd5223e4e8d10c737d2d5b3920fef24e3aeda2b102128

    SHA512

    8922bcfd2ca815df1f3731d778330e7a753db82cbb14ef84f39c7679d1cfa173703f21b5623e91799cabaf85eae59569becf4e7e1db617f808d52d68c3963b31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    431e77ea026118ba04cd91f728ab5abf

    SHA1

    66036f2e6b9292c8b387ffbc8622aab89d3a8971

    SHA256

    a5d3080e257402162339921ddd03f71011944e3ef6255634690414be274a672d

    SHA512

    6e214f75c2e397efe67cfb3f2ca075fb62202bd7a11c4220b4f24344053cc8f75ae33be32b5620fb195e767250a13476c45cf4b9fe70d60afb52421ffa069383

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b9b16c74168bef637c3e89bfaa327597

    SHA1

    4c22fd54b702eb6d9a22caf4ca2aec755592a5df

    SHA256

    ab373d1528084f07acf207a93635340cbe2cfc1af7d6fcf027348612314867f1

    SHA512

    b369e9fe2be4fa88a61c37153928d99d9d42500d5bab31ad3412509453e3dfc077e21cee252897b194771c1f32b23941cec24c8128db75d10fc9aaf8f77d295e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18b277fabfb63749748c493c4bf6030d

    SHA1

    228d1b689a4484c5816b4e8f697be7d791800608

    SHA256

    0b2ef861b1c99e08335d8f9ee237a73299f85ad6edd8c016202fcb2af36dc18c

    SHA512

    dad1cf83d6267fa6c2266e6a27eb683c5d1dfdc2fad20a429a21bac9b02e0f789ae72de6f7229abc18b7f58b26c18e8fe9078ec14915c679ba541cabc085b3b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    349991eb1032c5be54b8afcf0cd8a005

    SHA1

    fdec72d4d89930e8f37480949d779f8035487714

    SHA256

    667da94545d2ff3a8833000e3fd9c44d118552bc764c8fce498d13d1703ed0fb

    SHA512

    4c12bd9f308a8ab0d1f5f05af4aa6935fd80b6bddf22b9c493238ab841a1008ff85749a4dc4a655326d60ad75d82693052e530e0fea2ad4774708e53ea0a2b8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f375739802d09ab3ea26a3f7b0851937

    SHA1

    0bedc8e9f68d309df2e11e5e7b162dff5d5d8d3f

    SHA256

    da6d4d4021705f65f20fc93bffb9c5f432bbbb8335448146f30ba27ed933deac

    SHA512

    ae8c780f5e735437d210ef3cdb60713d19d80d9c85275206240fb3218769166775298ffb4e61840d5e580eee5fe7ba3ae0217cfa5987d60caebf8663756102ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eb8fe04eb1d3e0ad4f3e4cad5e1bf3ab

    SHA1

    b18880e868367d2eff924780496676e043f23c6e

    SHA256

    9920e463d2d0a5c39750abc9039959fb51bda421f12434e64a399533184eff5a

    SHA512

    6447c8ccad65bd2196a04474e3a06bfd4b86b458d8bb8024a88c19a2e18c15716d5a2eb3942d38ca5b3644245f3378d54ff00a8a2df1e5cb077c3fdd8c43d586

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    38176ae5c0b1b3996cc33a6feb1ed2e4

    SHA1

    97158caadde95eba791433ab2367f8ced4670d60

    SHA256

    d56ec01d7bbe0edbec3bde2374b44552cac327b57127928b271401cc440aa34e

    SHA512

    eef3a91e224bd296c70c036d80b9fc008e860b01a751df49c3242636f82b25dc510d81bcf0139c76c415478f946de525ae5c2a755817f07c11ccebccb78ffa85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ce8e1d3d27c67b970bbad13851843a7b

    SHA1

    2e68c23cb5292bca1c62dd8eb38c5f497c5baf24

    SHA256

    784c6644c416f8b6164d6ca7e89982f92f0330e796162be9a5163e228ed81eb0

    SHA512

    d5a2b1033b8ffc6cae1c778cc9f556d9b1b1db736c243fa16a89eb2cef4de4ae8a143d7d001a4f23b074948f66ceb0ebad1878b3e527bd0cab9cc66f9bc8ae33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1edf4591b963540c0727254266b9a909

    SHA1

    b437f7fc9b861bb3cb8af5c75825a8ec1214c96b

    SHA256

    1f7beed406b685f5037b26a39234336f48f637a63ce260b9c3cae89efd513fba

    SHA512

    85d82427ee835f265e6eae519691e822b2443734cc59968ae15a282d8e76538a68eb3a29844f0c77101e6a2af8af3849cc294cc70ceb0986ed0ed1b7b58ca3ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86389d6026eeb76ab311c84580fe9243

    SHA1

    9c5dfcc68ea38db4c89444c22d24b19c2f90d493

    SHA256

    450794bfd1328c0c0716609af707cd26495ebb0ca637249a6adee2137414b7f0

    SHA512

    318aed5301fa9cf628f3fafe726c4997a124b3c9445ac15840f64c3ba2cbdee6ca3f173b279d4fdf456d0cc636e88b12220c22c34fa24b66129b1ada71db4caa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ba6337d0c25ceb1901144b8abaf13211

    SHA1

    733d811bfaa7b3e05136ca69ad9f1e69820e71e7

    SHA256

    abb7f84aeef37104834776c785028a1ce13c78c4d631243d32acbed1c0b824af

    SHA512

    636aeeeff59b87c28e0c08a4d8918f474d9dfc3ecbbed1d755fecdf93041c432aea93d4ec4c7bf0bc122c7fbd551f5f1d8d03f92592f8d9a762aeaff7b3a367f

  • C:\Users\Admin\AppData\Local\Temp\Cab32A6.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3398.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1196-2-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1196-0-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB