Analysis

  • max time kernel
    134s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2024 11:48

General

  • Target

    2c39bec8c8e722f3fd88f4399c57c33d_JaffaCakes118.exe

  • Size

    192KB

  • MD5

    2c39bec8c8e722f3fd88f4399c57c33d

  • SHA1

    f63a2961cb9e30fc563c4b4c787e1ae999e4f385

  • SHA256

    4911fafab6f812ba73c1241f21334357d6c517cf8371929ff6d65f852c1fd190

  • SHA512

    447f79562ea01021697a978c8f3ffd66659fff2fff3bce43420245031a10ff48cb4218b7811698da5bc19ff48e999808f9a11919b60e3dadfdd2b1316acfbae2

  • SSDEEP

    6144:C9c/rU37danXPaanCVu9CuU67++8M6/vyp:siidTiCVu9tU67eM4vyp

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c39bec8c8e722f3fd88f4399c57c33d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2c39bec8c8e722f3fd88f4399c57c33d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.dogguie.com/2007/08/30/fotos-fuertes-de-un-accidente/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2144 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2640

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    3f3fea2eac5da4a3991c4b9928f0e0ea

    SHA1

    48c525422786399e31bcef2590475ec3bb49cbf1

    SHA256

    9f8a3a9aaf808412d46a9a251987c304aed08863c54b363aa326a30f502890f2

    SHA512

    97a1eb2d4456b08ead8ca9e2d7a8e97a558d3a4942b30748ada7389d1305a075b0de8a96df6d4908c68f2fddd26c8288df7be2d9fcf7a6ad784618776b3a98ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    5e793a20ee1bcdeaec47d8891d924b0b

    SHA1

    bd62d2c8b381f74e42e4ac7e306970245d70ef5d

    SHA256

    333b3821ad368f73af09d6df2a83a25a2260f762c42878fd2c4b50faca54e50f

    SHA512

    e1b2d6b54b7444881811a8682a2a8f16ab9a864f974935b72b64e7126166e1545c3bb43e4603ef7f3774e5e5c340388c390642423bbc8eb1cec78d33631a4704

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    fab9538f19b0726d21c8ea6912606a44

    SHA1

    a9ff38a9d24c04dfcba9cc9a89f8ee6f61b6be03

    SHA256

    3c90c2d353905c42680fa2aaad5a70673f6b91929cf32629ef76b51ebeeeaa83

    SHA512

    b71be94bde9517a178c0409ab290e0126d1be757056bd2e9705f21cd3ef161c21f5ed0fd5fa4da0233dcdf52cbe4ec19373f57cbe228ad185adf622e90c4f334

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    504197b1aaf54a20b6c3e361014ec436

    SHA1

    a94f5626e017858643a5d20b2395d75d77593a66

    SHA256

    45c5eef21c1119fb8d321cba82e88dbab3eed0b157adc9f89bc1d3a6d5bedde8

    SHA512

    68635aa2c94fd44a32c74551ece5584ed0af86ffb95b3cbf5736611a0424aedc81bc3ec0c9ee5bedbb7b55b78bba0d2e5aceefea1365fd1d6745a3cb8278ef1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    e17b21d4a9932a3f05401613f907137f

    SHA1

    9c94695ed346e5bf44b7526d7f82c9af7d1661b4

    SHA256

    96d8d6240a78c28a7b7462682f7257e33d59fa37ad7f23f98481d0e6a9f0e42a

    SHA512

    6649d14073f3e692a95a33795ffbf18b0b909904cb699494f587fe79cd9bba5b6c44c54e118ad2857e775dba0590b933d5241587407c023addacc72dfa376c0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    1e1c8a529b1bffbc7af599e33314bbef

    SHA1

    68795abc03e553f44259d51d31cc689b7004a176

    SHA256

    7ed3bf4bdeb2afeda77867d4eace22ac3dc59b244262bd99c51941bc3e302d60

    SHA512

    d2ca3249aa783f76dd3a0b5c22e0fe82cc4d953ea9e8296d4dd9d078a3835a66f62e2415895b906ffd5db33ebabd07ad496322c323fb73ab0f26a322359f5c8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    c8d79e15416cd1fa7a1f3945be943040

    SHA1

    27f2e5fbc41d01666097b092e2a048e7eaf0ea6e

    SHA256

    45db5147d48315a9a686d733d885dd30b67d666763ebe7292c6fc37e938a6173

    SHA512

    04fd9621a77d28df84178485c3438cb939cfafe729bdcc2a63edd1627bd44225bc3900e445afef0e9f4dd02a3490f2e5cc497165739e1f66c78fb05f3b37de1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    338fb93861df25f87e1cfc23c75d4c3c

    SHA1

    96f25be9c528581d445111e9181072530362bc9e

    SHA256

    a2dcf48d5fcf450aed61b9ebd643ac0947a96aadc1df2b152fad6d13a2325834

    SHA512

    4f955bca389137fee2c5b59e84d0ee519d9f53d6a91036160e5725c181db4b6b1c5acfbb080b898898f9814ef6fb1cc53af6edbdc961017912b8403d70f6c743

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    a12f8f4f093ff1926480889004d2c33e

    SHA1

    395bc89344260f44400f101a37d0e3ca9b13c519

    SHA256

    610a0e3192b682734112975ce8af95dffdcbe70aa66f6eeeca54374dfd71b506

    SHA512

    461821850ca0304740781f9f433ce8e2320c0dbab26d3ca68371c97feaa3ff7ac12bb01af3f8d77b6a9dcf2189899a022d8191c52a36e701c2b8505ce3ccc105

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    c011ffe414571d81ac5ec7ec3620f983

    SHA1

    181402124166c11fe41597678198ddffc30dd59d

    SHA256

    d1b9a5ff8ad6f2debf0d2ccbb269eba93f43317325905df158c08aff723dd504

    SHA512

    204f8f03d508acb45efcf3a4834b0210f07c69944acfb8330cec02a666c0b9f2f4f34421351a02810fcb90836ef0c6561717ebfc978c460d0daeef05e05467c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    74c43d6b0bc9284f1a2b003762b710be

    SHA1

    43644b78c63dd683c371a3ec160e862ab0ccc7c0

    SHA256

    f8b51b6dc5ec98fd0c1b6e7a07f7121e2abee1238be79ebfb4e79b7cb83409b0

    SHA512

    169bddab5c2266988eb7e2c3a3987083b953e31a2136ff37c978ba5e4a71197f0980764fdd2613ca1a6c9a3837495303bb0753c3b728218192463969f28fb985

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    1a5d1a0569d4822e8c673677e880918e

    SHA1

    5b6254d0e318ec7c1f9960a9bd60880a9165d1cd

    SHA256

    b78131ec3331283c61f476f0244038140dfc7284467cd0c535152192509fd915

    SHA512

    e6f966a8282900de20df14e4f4b6a0bc0ab3e7dfc99a16c1cd6f8ef42592fb717351ec6b272ac1272ec5a71243e26b1718062cee32a227937a63042504abfd31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    9b35dc37a8c1f2602366bb30a121d91b

    SHA1

    c278403b75e022cf1fb09b5b6e9a8492a1aed726

    SHA256

    d7dbf470ca1126b1e8e2d8fa4da281d7db1edc53e2aa60afcdc86bebcbd671d8

    SHA512

    4693cd94614826e7957fe8f99cd43760d98eefae5ccf38cb7fd337f420e647a3a27cc6c00c7343a1405c2f00eb40cb08a25ae91f07ac420567617f7d7256ea71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    de9ffdbcfccc01f4418cfdf337e0fada

    SHA1

    789831c936d160ea42f2f1578cd337a7017945d9

    SHA256

    734c2e3ea37b50c01f9945f54e8cc11756246a71a0755e939663149323aadb8d

    SHA512

    292d5a0ccd2f56b30699dc6226cd45f0f9f8d43ad311c0cec2be354428e1ff3e944a2a557d0f5285e4d0e4655e570b6d71115941488bf11c9a98bdcd5668f115

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    10bd50848ceac9fd3dd78cb1999bb390

    SHA1

    ea7b0ee27c80c871fd9c466e2782647e72ce117c

    SHA256

    c796908578026fd94780e21a9b743394a93f5900cc059fddae886ce9fba0578e

    SHA512

    6aa50c061ddd3075c47ce2da0b9134dfcd06130ca4f3b80cc0d1cc99846a3b866b5c0a224b9bde74863304d3bd01371a17ece01e38ba6e9d183fdce565d72495

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    31686efa028daee367b7cfab66d15e4c

    SHA1

    cf4e33e00f36310bab607cee30c579af8c1463f2

    SHA256

    f1b7ce64f7dc8420b561b4041881f10665539644e943d90f238deea787272ae4

    SHA512

    45e940cfb1bc7ebcd0b179b1035ee3ced02bec3ab84de467341dd9f95adb2ecc96eda2ba9aca8154e7c53031b2b6c09ab7e357f6841cb14db431cfcbb6bace09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    7f0ac9b8a875558c10e0e320deaca971

    SHA1

    713029d97e4163fdbea5ef93043f103be6640d4c

    SHA256

    1e6a610098231a52877e0725f480e619904a8dc5b2bffff26f86ab82f7eaf846

    SHA512

    b1e9caa210d52eea37f982894b624b9c60742df73fab15e114ff904a1d7c4d9ff835f29b374411ff171b244c2d824c159e8e9cddd22bf213a39ca58ab72b1439

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    37137328b81a2820e49c3bbe7c4317f1

    SHA1

    72113ac6fea3c44c410ad566c497209c23b7cd01

    SHA256

    33e4fbcaac5397c3d3c89ee9893e817e52837a023b76aab1d3df611d12dab9b3

    SHA512

    93c62f9596c2410397b448bec6a7b6cd762fcb6c58c819258f2d922adb51d6dfdb6f7bff9f488b51dccf9744272b8e7f02ab70c627561c95ab03bc45d26400d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    3da6fbf517617642df3d65037729b900

    SHA1

    a62c1a2a1b39cf49af1895248bbacfb68c8290fd

    SHA256

    c7bfdf25938f3b993a12f060cda35f1aaddbcf926d077595a5336e7bab1bb3d6

    SHA512

    02c2fe11b7a26b6d6a015c6106f4f08cbb288438221348806073d3eb50ad9d71eef8d2a639cdd2074e2a1084fd0177ff0d031c57778669d2ec25891f4f284f74

  • C:\Users\Admin\AppData\Local\Temp\Cab2E04.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar2EE3.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1944-1-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/1944-0-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/1944-2-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/1944-436-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB