Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    26/07/2024, 00:10

General

  • Target

    71d418cbf4bbe80979a3d27cd6e9a85b_JaffaCakes118.exe

  • Size

    13KB

  • MD5

    71d418cbf4bbe80979a3d27cd6e9a85b

  • SHA1

    13d7100a132ac96876ab17e7e5962d7399f3f708

  • SHA256

    bf6b57b7766328a78c1df307541023ec6256adda47bfa216ee121b26a0543082

  • SHA512

    d08eb7ce21ca2790bdb9893da4a9679bfc11dc842f31f9cbfab94dc630e6abec24263e54480064af0f30debd9a67ba47f43ee4601042a2544de890d0a82d9d8b

  • SSDEEP

    192:LUP9dBH9j/sAacntGaaQen27LDeJ/iuer9ZCspE+TMwrRmK+vhOrv:qzacntDr7HE3eM4mG

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71d418cbf4bbe80979a3d27cd6e9a85b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\71d418cbf4bbe80979a3d27cd6e9a85b_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.alpha00001.com/cgi-bin/advert/getads?did=43
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3020 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2780

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          83e5405cb3a7a1aed8e02e049889a88e

          SHA1

          7dc7af252e630c8a3d51d1de162ea89d3b27222d

          SHA256

          e2d6ebce3ee8d295569687ae2b11355e461ee078fc3122c3d0e37d6ea3f9c901

          SHA512

          7aba4432e42d6195123b57ba1974bb16a8e1b5fb0114ec842a43badc29f4fa7238366e720df01b1f054baa6c4ff0bc9e2f39c53fd6e6f22f6eb816c85472fc67

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          01083e605048354a07bb7e830557afd2

          SHA1

          750aae72a4046f91e795a2d275871862a0c55b53

          SHA256

          d2618abb80365aa72a3a82ae0bad5680e0f0e7759bb7a4d1a0bbc285e5bdd9b2

          SHA512

          a5183ddab804c8e8f84e70ccf76a3ebbd492cb71e5260c0b27494402405e128c00656bf118602a0f59a0e869b4f5dcfad184d9e8bba70d09a4bad9bc5dd9bc39

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          8e37d143b78f4d15320eb754f4a70246

          SHA1

          8d949494aff825ea01460e530d92d88bf34a3d69

          SHA256

          14fa2cec70ec79e0ab9111a72be39735615465aae44b107ade810b7cfb07b504

          SHA512

          c6c29b19d029d580f11677e033f8c8fcb82d9b42fdf3267a2e937a2fbd0f83f0fbf8d6b838abf336e677abca54528dcbbf679ea7de8e29a14250e39df22a6f04

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3148d0e3d2374403acd73e9db95d3a57

          SHA1

          8a4ff325c9bbd93adc7e3b3f17a91782ee4ca461

          SHA256

          359842a20b242e5388fef7c1088baf1384101aafdfd4fae87e534d03fe73b19d

          SHA512

          bfa764116000d133e23153da6a88cb337ad74d0f25f098bd590cabe8b6bdf2b9b4cd73a31deca4786eacc23d5be0c8f0099901275833e04f6044e536c09c05f5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          0c62203430bcf629d1d51ffefaa9e916

          SHA1

          33e8035a7158cd41ce4b27f6a4acefaf7535edae

          SHA256

          aa3f4d835a9f7bd706984f999308a9e8d389f38cf12c4f9a4249d7e7e39b7217

          SHA512

          a372792dbb3b878476dd764de14ca95e8b1cecac1a1381456c3a041ca5f28f7409f4b4e815b2a919a989b82930af04d5d9636dd4c7b4cdff6740fb8fb2e280a0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e36b2e12fef89516e53a6f0f0fc79c3f

          SHA1

          f8df7776b3a96579708f23e51fb2ea7bef1c3279

          SHA256

          28ac8463ea0bfd13a639967fdb4be1c99a76a2d1faa5d60e581f8b48c1e42334

          SHA512

          78f7c508c1f819f81d0185ee5e265336559fde78169b58be976109c2286bdf5555626daba6e6a4fff7227a4abdadf60e2601c124f9e008842017602509bfe354

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          34489b06559133cd3bbf285645373da4

          SHA1

          90001fe2c5aefaacff0a27f94ea332173924cc14

          SHA256

          d7a5467a890671658b42302f2d7159a82072e2517a6554eb45e9e3d3d8d37a70

          SHA512

          e0a2504cee84a377a893767512a307aa9509cf47b0db7470b2511db1dfdf19b708dbf98e0cc30fd2bd657669acf6614e0b5ffdc3b72f7045ad52439f236adcef

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1fd52b551b3c769bf8b489a7f20456a3

          SHA1

          daf38f55565fdc0ad3c17e68d1b4814714b41fa0

          SHA256

          02cebd6f8968d04ccbbd4d8ad98ce5d572d2b13e7571de724b51c0ad8137c3d9

          SHA512

          381ea7f1eaa8f310bdf6c5512e8c645c18e9841e3387f271f48f676e07794f7f3ee1ba68b83599ae0e9e82fe860d15c970593cdafde6756c9e4e5d96485b9885

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          992176a9183db776ffa3d852a5925691

          SHA1

          9090abf3e1c157ce44c3e8484ab98f0ab567c63c

          SHA256

          8141869780e1477228e4c62b2bedc49a2265dc5ae6399b1097be22a09b81c16f

          SHA512

          10650fc3fc72aa5ce827dd45d45fbda12adf67f08bc1adc9c2eaab52d80b8d8cddf21e1db331b4e0cd54e6cd43180eecabcb3472c5c660177ab1871e6b80a350

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4d10e474c6ca7c2d3273cb38a3ca6c4e

          SHA1

          1f7b537708dfa0f20ac01c3ca45e6ef523101d31

          SHA256

          9e5f9aa801080cf8906f8c1d624ccdcdb45d07b2789d68f59aafccbd9bb3074b

          SHA512

          26b33c740ae265936fb318719f72bebae164d7028f887689df0f80ad4ffafcf2038b42f48760e44f4f622c82cd94a058741aabe4c237fd232f5756f20399aef3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          33ce0835f1ca8b33109e4a584b2a05f0

          SHA1

          c675f345bbc7dad76a670eb30740d100817735e5

          SHA256

          7cfc7e053516a0c409ac6ded3beef9f6af0e31d2fe0ad75d2e8846c3f9ed7734

          SHA512

          588ac62aa24a700b40797ebaaac9f5908b07c5728316cac6a27fd85f0f7cf2d44d36ae5ec7016a152ba5a409e3e1ba778add900b1494653e2aa238f7c6cfa7de

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3cd2e9460c8210039c169554312e05c5

          SHA1

          c4e9d0f6ba87fcf5e7862321aaacd2a1aa2ae125

          SHA256

          23ed54e012521999d9499d602f44d783db981c9cec17949f7b794c51d490ec41

          SHA512

          dc0cacb0967d90ac557ab65ccc75c29271bf6fbe355c32fecb5ca7e333f5dbbb3b7e095cea96b76d06fa5c80402cb02f97fe2d1dcf2c953224ab80205fa08346

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          226884f55a678292dbb989d891c92760

          SHA1

          bb93876eef4ea6730fd82af794d66c80e775fef8

          SHA256

          37ee826c5f3776b3a972636770ae81b1b8ece8eb19a8a0714d5cb43bc7e0764a

          SHA512

          0a1221252bcad440f714101c17f69612f9eea792c79c154d02297b3fe841f32fc729ba04418ff615f6d0e92d999e6e10fe298e332853213b54a0fc26c8d4d40d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          102a8c886e27dee5afaeeb217f820ff9

          SHA1

          a167771aae4a71703b0fb7cb9ca60cc230c0b0aa

          SHA256

          4e6854095429419bc80678e90e65d19fcaae6f20dc16ef8786f5338249d1871c

          SHA512

          63cdc01001934edd5d87ad301c631e5642e73be0385f9aacad082c035aa7dcf50bba6da9fca556047301718e714f2ccec6c8f67f2979cfdbbe28700853af0b92

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          dc9da27564ff87fc76153548a9d31504

          SHA1

          48a8a56220a087792e190029d29b2b05aa9514c0

          SHA256

          9460f261db55f5484a202c34b041bb28d629be69b2d42e1bf8a57ebf847f4fd1

          SHA512

          9dd1f3de8cdc88190a86d5c787a1fe65491df4c41dfbe058a1e6169752d3edf119cbab4d094d6abdae62e83b60401e31df7360a060a1eae86bb92a74a9375fff

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e30d9a0301b7674e98b37e277ce14c39

          SHA1

          4e0a17f225ad0fbd9b88954b9a1ce619fdec0b42

          SHA256

          127c892ec7f9ee54ff936dbe67118e608d41fc1231a420b3439cd331537530e7

          SHA512

          b2ae92a1c105b3667b69eeb8d6cd08bbe90a7424e5e64a07ea7842511be0c1f6bf2f0e9a385634541510c33245538970fa125f504215d47e940598d97c6d9219

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          eb4d3bb2a88753e2d3bcda32eba064ba

          SHA1

          d3398b4069225c0a3a660fcc176ee28ce219ef80

          SHA256

          bdb19aad81650ef6773fb407a9cba38634aeb44408851a32a3e1f213e041fc27

          SHA512

          5ffe88e00881493a80c91467c435248011e2b4d9091914d7be3737cfe13ee2e99147342d643c3f9c405de0f1c53be7c34843621cec99595cdac649ffbf54db9a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9931b42005b779f8c5860b6f39696c53

          SHA1

          176c9983e7834cae4d4bcdbc7bf7ec70db1c4507

          SHA256

          853be2adfd1319e88b5382b098621fb5934f7600be7da33a052262836ad4bfc6

          SHA512

          a829808419af1865ada641348845977b65de759ab5622f5496fdc434c3031b1da1e186fee617b1c70afa87a61189f4b64467baca5625fe371993f6cad31487b9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          329a880d9ae3505dd0b7991d4b63070c

          SHA1

          9135ed23a89fec69d89e8b7c97d48e06996828fc

          SHA256

          fbf19d5cd928018b9d8686bcfd666b888dd1ee8957224e7db38cffd2b58420b5

          SHA512

          489e525013da9676dd382c4361c1ae83d15b609d5a88c433c90d12f2a5fbf15f20a73ca25599bf8f30b23781e2dd36384cc2eb445fe2f1f3137aa4d56564e652

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          46b4467f433c9505610b2c13fc7b90a1

          SHA1

          074a5863ca26367185f43e7090bd1ba8f09b5e6a

          SHA256

          8cd42abede4b416a2c7ff97f30ca7417f3baabc5904d10f60241ecbb9815b3aa

          SHA512

          c9b9dc6a39f14c81456a9efd4c9a49d8f790a4ee9550124e66abeed1daf15bbaf4e0c3894c18e4c9462e4f646d3bebc96bbdda1928740f14327c0efe1cb6e459

        • C:\Users\Admin\AppData\Local\Temp\Cab3CE3.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar3D83.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • memory/560-0-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/560-2-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB