Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    03/07/2024, 06:45

General

  • Target

    216e7c24fd0fcaf6c2294b90a5a830f1_JaffaCakes118.exe

  • Size

    7KB

  • MD5

    216e7c24fd0fcaf6c2294b90a5a830f1

  • SHA1

    552da5be3a7588fd8dacaa48da87add52aa273c2

  • SHA256

    99013d2cf8d85af23bdf0aa025d2a3f65af57d11daffd2a7187000cb3d5ff28b

  • SHA512

    16cd89bb599f7e8384142afeb2bbe04a40694d43a6fc58bcecc9c02dd0bd0738b36a3d99ddebafd3ec37b9e2d8858a430e09387da55897534e61e1d6788d9d5b

  • SSDEEP

    192:0Zzzfe8TXDsQFzMIsU6tWgGhMgeRNKDadEfK:0lzm8LdMI52ge0aqfK

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\216e7c24fd0fcaf6c2294b90a5a830f1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\216e7c24fd0fcaf6c2294b90a5a830f1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.declaracaodeamor.com/mensagens.php?de=amor
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1188 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2660

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          30f8708dda17818ff0c6e233b343124c

          SHA1

          6b1f653b569979e6677fb2b4f17c4c5f9a19dd71

          SHA256

          f53342ce31cf6609c635477d0a6d4cc464b902852b3c3273b8e3e4c9c12b60ea

          SHA512

          fb07ba53537c1c6dfd491f6b626e2841bc28e222c8b31c5f8a31a5b2aa95b7c9c7e75e245931909f7731075722203eb8091c7df084322707862cb34e67808b5a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          6cd033825bc226561494fd980b6e27dc

          SHA1

          bcfa655038e1baf2730939740193b7dfd7d6176f

          SHA256

          272dbdeb79d69fe172d77422a8b06fd09de0423a9f8305b8a6000ed9fa748e21

          SHA512

          a6db805353dd0b9b35654f5bd9ac7d34d6c4f0e38fb141342b12c9ca60d34deaeb4fba4a4f818714d994621da3b284577f89c03b50ba72b3eca2b963f333ffe8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          11141fd97a77c9d3ebaac49f56fa4e91

          SHA1

          15624435dfda643b9434d05f94377a51a34e841b

          SHA256

          a44d357202541c360bc6390c9805f1e508549f3767023e471d0b5cb864159d69

          SHA512

          000d40261421ba8030a897e972d558915424faedf084387c473e81741010f4e361de2532876a3f3a9f3e3a640189c0f75c87c1b5fdb5d885f6c6a7fb6e56d966

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ca50cbcd3b4227d01a8db7a6ec4ed3b7

          SHA1

          222e9f26fb8048128bebb8bc53e311e600f34859

          SHA256

          628175a35fdd1dfd143a78d2f745b1963863afd6aca60452a205e43c80184c78

          SHA512

          108397bd0bbe3aab59e6daca7e8cc15cad2f9d0374d32f52ba0ddfaebe705d254965980b47181f1587ba42e36abed2f7a48ba6dd5d7d0c134cbb4b0996631973

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          0eac71d5c962f6a6f00a24cab1e64f03

          SHA1

          5eec1c583f80c28fe3701d0a529f3f9ebf7260ff

          SHA256

          f6cc6cb1c3a0395109265b027ff0ac8e9beb37b032b086951610c46cab9a2c1d

          SHA512

          fb37624a95d5a6f4d46ab21143eafe3b40bd57a1a0a905578fd7f68a413da75ffb4c5a082b3021026fd05a91fa358e568d21ae1b5a9bb3ef1b6cea674e11e45a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4bfac7f2cc397ffb4a823e7b1f4df609

          SHA1

          df0b96d7f2dcbaa3befd6df7e0326a8a36e38e8c

          SHA256

          67911debaead1c065f3e56d06041185fb987d5b6e08645dacf96f31a03d95cc6

          SHA512

          b1077479ddfe2029a23fbb0c7ce9c7a9ef47ad5da43e88abd47cc6cecee408506d0b5a478a76e9873d6d99060a3a3e6dbb63ebe4998789064ca4d68882a0d72c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d513006fddfed6d2e47e1706d064c9ba

          SHA1

          b2a684fe93ff0ec0a79ca30bec73466b7369bae7

          SHA256

          c39146972f062c7c4a21e566e6b76f2f37c3be339011a236a1b39d98c4b2f9d3

          SHA512

          dc74e8162f21ac910eee14c6302fd7019eee1a2126e3415ebe2221cd34ad2bdd995c1db988e4c54ec534600e3ed20ca34211534f973be0ad32b95de1256d3948

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b45e47589fa356c729957bbf3741c2cd

          SHA1

          65f49f088a78171422910277fc642cc179f2efb8

          SHA256

          39bf50ed2640f0f30496219b25a617c03ff9f5a14a03091ce93e23d30f7140f3

          SHA512

          6a3ebb88925c6902fd73cb5347fc63d7d981b61b60fff35b75ada51c2251d039f6b3b47d2ef80e02d680749aea6c3eab93bc5f6cd5c7b70d00a9d8f808b00115

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          147b13e5c626d08a53e3e7f83ab87f3a

          SHA1

          35f80fdd050f1ab03eba17c3c6fe07ad60962257

          SHA256

          fd16896ca41b41778f08ca5adba1e973567be02a8b52aa30151f2ad324c58f02

          SHA512

          291fba40efe88b3c4b3d00a26ea870ea3fbe2a99d7e5bac16d2ab517da841808582964760c2d0ca113f92bb98fea297dae821fe4e453c3e7ee4f51e0bf2dda9c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e8660da4ddc1bd5faf48ceb81fd498c8

          SHA1

          7aeb971f26b5b31f5841714e04f5dbc5dcc67c4f

          SHA256

          7a9b9c71eb50bcb0fa8d772654844112f003b070608bcad05db1ea1f09e7efed

          SHA512

          07f66bb6c3d9dbffe5d90b97c6a02e91c874d89d72c8602f125d0f73298403e2fbbe1ea2f3a756c7184a747fcdacb75ca2f0c7500eba5a98d3b10ee22f8d3141

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          422c97907eb51f3b832bf44d46372608

          SHA1

          11a623a76e984c16a6cd7f8f6c66b908594a7b09

          SHA256

          50c96b78251135c8af3bfb7eca84d8959d875805503f8c7c83e2091d586cee42

          SHA512

          d6ce31f74072cdcba7e6e27a61bb7e4d7865e3835fef7c4921d44f7e4cb3870b34e4cd1ed1a6dbdae0feaf5e7c776937474ff92ea0d172be47dab686f7e3bdae

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d0b7dd98b208f997315fd080ccad4591

          SHA1

          49a715795c620ffaa4c8e11d694b70e500949843

          SHA256

          34942566c57cc72c05af8bbc60b0067aecd5ce6235424bfc6a16655a648d5daa

          SHA512

          1563c80aee57336b77840979280d3f3aa8e6ffa8602a7d5c7648ccc6b0cdd0ef0aa71f7cc3eb861ee8be7ad8bfd61b703718c79fb3a8d0de58d01c2a6a1885c8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ceba76628908acaed68f5ede5dc6b571

          SHA1

          dc169e62c3a8245e512677d458e5696b0b38d911

          SHA256

          c717d9f19172ce0d55e5c89c9eacf2edc8158133ecf98e8251a780e15d165c0a

          SHA512

          084904fddb406bf07cb18806c89ceecb3af6e92932920fb613f1070dfb692555ed0e611dcbca7a0b4ff74914cc54d9fef0f9b2906c077ca5e1aa6488d5c253e7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3adf3e890655e0aa10da6a7b3d12ef85

          SHA1

          d537eee7e669127533407c59a331cd72edc73c2b

          SHA256

          d9b96f5662cbe7f32b2ab86681b458ce2156c22636357fdbefeb26a3aa09f90c

          SHA512

          528e553c812626eb4c48d3f5f8e111502e27d11124e02038e28ca8b1c35014b77dfcfbb00d4bc9a900b9741411ce978df06d962b8f1d7c9183ee61980f17bb5a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d76c385d70bb8061010128691ab45807

          SHA1

          1fc8831505d807668e99b578884ff37ba2954942

          SHA256

          707bd6f421b0ba2741855ecf8f90669df064e3747e6807c2abb8402791d4bdb4

          SHA512

          37cb4618b8ed1e33ad4ac85c88d44694ffe1a38ba5c963faaa299bd2d80a6f498c3e31394beb6f525233875c6864f7b2e1b405b3ccc546370932d4abeba623ca

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          cac3da5606b0082974c736c55b00d8be

          SHA1

          f880291c24a49809e0a13db4751009d1c48c723c

          SHA256

          03591f958a85c20977e585e2db3247511895e1d79c899994c5f840eea8bb7055

          SHA512

          0ea37b570afb7ede601f9c5337fa454c7e5092b78a724762fc110d7e1a5076eec8f1352fb6dbb9dca5952e911350750411585f7e1efbc9adaacd3a29122af7bf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          598ca3793b59bce9db48bd5d3aaeea5a

          SHA1

          7931755b971a7804fef00229065dd48c1f710ac0

          SHA256

          d51d4005e314a023bf67429872abdbd34be034a0771e7294388bdaf9a9113868

          SHA512

          697e8a7f6b3abddba07ac5761401f4c74bd6a0094797fa24c45ffc3b0b799619f4ca5631928037f966b52522160b305cf090a53329ee1911901bafc00d0172d5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5f4a70918eb3ae446384a7806948ab76

          SHA1

          c9348f2304fbcd31318625fdcd29945d3674eb7e

          SHA256

          06653211f5579e95d2bc77d83d8f8f3427c79bc06d026d9396ce99c1b311ea40

          SHA512

          0848e47fa8bd7aac5904be4ac6f98673458ddbedb330a22f21221f0ae5e4e95a670a7b12686dc145eb6fe3290053e478adffbd465cf5fae9af99a48cce028503

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1a2c50a5be0478eb627364c09c4a6b73

          SHA1

          3afe14540b432ae01d00c9cea90901a17091402c

          SHA256

          5b65271819875896a929311c5e5fd48e3d1355446ddd51c225307f0e7ba63d8e

          SHA512

          600b08ce8ec3de0afbfa39a1acee591aafb8979c31cac035cb01b876d8805d448b6ad3a1c8abdb3efb2d5a4f8bcfe6fbd38ed5436f84999b224cf48e9862dd0f

        • C:\Users\Admin\AppData\Local\Temp\Cab97CF.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar98BD.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • memory/2064-437-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2064-435-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2064-0-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB