Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    27/07/2024, 14:40

General

  • Target

    7884637101c6f827fcd3bc8205d35564_JaffaCakes118.exe

  • Size

    13KB

  • MD5

    7884637101c6f827fcd3bc8205d35564

  • SHA1

    9f55069b0ab6d4dc641a688cf9241572d0287079

  • SHA256

    e02aa329f6ea89b30c3821d58dd68245bf827b82cebfb010af34c29e7cd4dbc2

  • SHA512

    a274524e0bd4b6700ecf508bc6e95b232551db65d9631db7787b09413b90828d9444c10fe60af213394512b65f6261510a4eab595cad72b5149b06c81d99dbff

  • SSDEEP

    192:LFA9doAxILsUHzrK88g/en27LDyaJIUmBr9ZCspE+TMwrRmK+vhOr+K:0+AxILTHzx8Kr7HyFIeM4mTK

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7884637101c6f827fcd3bc8205d35564_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7884637101c6f827fcd3bc8205d35564_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2636
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.eorezo.com/cgi-bin//advert/getads?did=43
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2792 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2884

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c81d01eb632ecf7937cac36d8625e8b2

          SHA1

          36dc08af6cd8947cf3fff916a908c1a6db9b1419

          SHA256

          9ed31684b9e1a7176375961e1da881a5e87e97b6b19fb9a3dd4d672c1661dda0

          SHA512

          156c748339fd61ca336ffe4ffc84fe9e9f85f95f8333f6f930cfda581680497713635a10639557dafa9ea9b4cffd874a0bae945ef83961745c11554b3917c24d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f998ca5e4089a22d2f6a8f831bd6eb62

          SHA1

          42b1b3ef484227043fa41fa044199aaa7eb34cbc

          SHA256

          536ad88855092a373ee21177ef13fe45749ec3f0ee21b63aebb4c43c75026c03

          SHA512

          786692c80c0a629445d7464a75f3022613355b652741b8c4b48f11673d1c270e6d9c32d6c27968a3e3ca634a8825498072dc282e7ca28f487c4f6c200331f38b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7ae1274f56c18fb7c214ee5e36500b91

          SHA1

          56403b4da7189bbf32de8600af1c93fbcb88257b

          SHA256

          35296414207be11bda5f02d561a76534497b4e136f941d8ec3a42e98c3d4c3f0

          SHA512

          a19b35de00488bbb31f01ca7690508a083df5b58534441f0b525c9b5c436788fa1c95a36ca21e2e618cd179f3501264607f7fe02e042df4adb06a5d48578a249

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4e28577d80953c40a18eaa14ad4e6718

          SHA1

          f12996132c04a804e9352eb58b4806450d4da6be

          SHA256

          6fe2dd3203b05db6c3f61dd380c90915f63252e3a9dfb5af8f1b4deeba776dd5

          SHA512

          b1b1a0cb61a13b0ecf218239debbc72520be9c19fe4b39f8501632f48924de433fe27f19490aa70f3296b3eef3135e8b0878481c4c5b6ed8cd91ca1eb1ed8f33

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4d68fe616a12e1e0c6118f0b8dff40a5

          SHA1

          6347a13e2f2d3f7ca067dcf0bd7647e39b88af79

          SHA256

          4d205824e65a1e237999c4b957a0bfaa0d008e853f49b5ff4ea576bd3c1787d9

          SHA512

          4710ed1333d0e72c7b339a352b006ece5c6731eeb242188f5ead84ce45cac2c49a363d186540954cf253137f3ed427a3ab6cb65a6d784379bb2a5a41417da8d0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4c32853a00b582f4224b4d917f7b3bac

          SHA1

          5779fa9dceb75282c3d286ef146dac4d62b10607

          SHA256

          8ad3e60afc23888e55eb45190baa1390e36dc5aa807c23457793e63e4585d363

          SHA512

          ae80eb2d9f21e96c1db540c48c7f0b35d9c843f5426d1b6120f1b90617ba1eb7bd2faeea7c90f2e46e64e6f25818bed68b3bfa4b949f854a77dbb93f29c6524d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          97b47a894c134d96450430bbc2011964

          SHA1

          de68bb0c78a7051863e8281f782a44c89f480c32

          SHA256

          6f56698aa0ebe46b8a37b16edac4116043c405a1701b1b15b801d972bb3464e2

          SHA512

          6764813d2721db34a54918f5f291043c3bfb94081c59817acb6b39148b269d6718b6fd2597b68de55c003979fdf3d1986d20b46abc722211607f8e2eb644d894

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          81efd73ec3914bb420fb76dfd049d967

          SHA1

          ffed4852fe9d69cd1aba5e8e12514f65912ef23a

          SHA256

          fb09c05368e3597d1bf50bf7e39834c7be17863c10ea8afa6719dc037d23cee8

          SHA512

          e0894679413d06ed11a9e7166b32764765893085beaec4bc9ac6733995636704d4f9ee56a1bc9b2eb61dae1fce613fad2acbb0e0d61ae4b5f61dfe5d0e7554d8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          689ea0e1cf58b22b0235f7feb95d43a4

          SHA1

          12073445f0175cba1c2d167c1b575d71222985c7

          SHA256

          2d28ff3cdcfd353e1b150059b88a6af07cdf4d3a884f2c7262ecec2480f3417c

          SHA512

          db3e718246d46abc80b6b309b2c18dfd0633319d34b03360e1a0505dc6a5114143cfd2fd8a322a7467afecb4486fe1a7c6a49c0f3a127b1f542ca99565efc4e0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7310dc9c15c533ba9d1201b171b4fd29

          SHA1

          4d61ef82ee5d67d6512e751e9aa8aff03259b669

          SHA256

          14b70098d6dcaa02393f13f7303dda8cfeb1fd972476f2bcb137cb09905976e9

          SHA512

          fe5f7210767bf5e519d52663841391725714149301a05d48a1421f5514e1c9994e1cf298f0b4a872ddbbbc936e4b4bfcc91c25f9021bfeaa7c6c4f62bcc1ef67

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          10586f178ade25c6cb971e85e1618810

          SHA1

          4ead2e9dc2115b3ecd2ea32ec0540a86fafe0add

          SHA256

          1c69d2e541e1d78e0165745b1ec8b93ede7c1b8b2b3dc0144eff19bd8f425d29

          SHA512

          2275202534a39774a1aae667ee4862df861e337e4aa9b3d72be373238a647494e97ba42b03d4cdb7bb11fc915ce09eb66bc92311caa1499b20d8b94f3a59607d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          86f86295b6f07ee77ac212c085b999a4

          SHA1

          3a706811bebe2d019210362ee76c01b3cae6a347

          SHA256

          d5e1a76de2d964885fcee40544d2490a1045ea27c2c5d8a43f1c65b5284357bf

          SHA512

          fc8fa771f3b218e23ef55464b23280e8664fd7e712c3f7c7067aaa5bf1ba55fd5187b07135e17266e1132b3d952d2aaea775093d805913d74e6b8018f191ce81

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          6c94ca794cdd27be880d4ada58f6c5ed

          SHA1

          ce11916540e36555416af1e203596d0a32cc6d38

          SHA256

          68fa6853023e86ae82576e6a741d876da6085460580a7f3b20dd08f36c2f5ffe

          SHA512

          cb4b25423379e20f240ed2443faca5e04dd54c7686647f7e52178760665cf0777443da3762d633fa150b29c277202f1a21b1efc6c5e0bad71aef47c78babc877

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          aeec84986c506db79364ab508d2d2d3c

          SHA1

          ada16ea4729f63ce55e3ed9178140d334a7abbdc

          SHA256

          702097ccd65d42cfa4f847227b82c71aa0b51b2dfba26f6dff800a8ccd7e0829

          SHA512

          f488a3b809231c5cfffd6679dbf3c6c3e78f9bb68de0c7317d3291f918ef29b86739f60047ee2bddd9a787af7c1a3e7d2c6898a9d8f5504dc65340f94d47682b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e13521fd440a12ef62931f248e0e93fd

          SHA1

          dc8a07eb44f0928dd50311fa6782fa62f8734d46

          SHA256

          b888deb70f86c92ce5a7dfa926dda622dde6e02884fb2a72c738014f48d0c359

          SHA512

          b8ba61bc028c9f37051a1472495ba7c2231df1a0aa02f5f9c8726db43c713e6072c39b7abf6948b8e9a6f88b5ec5fdd97e8bb368b2ece2aa42e27e8bbfea8d09

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5feb55ca5b08db3f2288ff3c02af5fe3

          SHA1

          613efc2932ce0fe2ff3d17f5919b576fccfb952e

          SHA256

          0d1a53e36ccd4c73b2da0982be34d0d80dc067303a5a315bf4c84133ec03efce

          SHA512

          11097aead1fe75a02abb102fb1596456d4a9e4f037525a7c895c6cfcdc7c036531cec2bd95750c6d3958b6945c0484172643d47f7532f4c4575b1712318a6e3d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e9ed9169e9f553cf9622df25763d6ed1

          SHA1

          d4df6a6a585d5064611265b0d05165a1b588d146

          SHA256

          db5c2b3901c457bdd17237ae57ebf060e3f3b6a2d6251bb623e535d1a0be7c9e

          SHA512

          184b96aed82fcb5df8716b2695ea8d913350cae6e177391fdd1d3bd74c3daefa5b36b4655f065ef21c0ef5ec851160223c665178acbe15389018543083b75178

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          216c52865d2b8d65f4381a1e987dff2d

          SHA1

          63d7d5937d132b8714c4d7d01c4269df9924778a

          SHA256

          6d56002235b17587f4a77c022283e0dbbbd5e56ad5ce0f8d40feab6b91d1754c

          SHA512

          36cf080795a033c45ded0c0326d22cae240e676f0c7d166a163cd61456791a5ebb7b417fb3eb8738a5634ca1bdb7070696928eb4b38da4e2d7335a832e8dcf68

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          99490c5e75e8b2334d642397d35442a5

          SHA1

          ffdb634b4b49229d5636733e45098ef50238e074

          SHA256

          2522c2d21dda5a61eade5801d2855b20a5ab2be4fa32fbb99663fbf154af0335

          SHA512

          52fd41f7c6d95dac57e7499b2ff1316172c1fda5b213e3efb71aac7d29c83615bb28d07526b6a6be27ef9ae2603bf6f6b50048d68740037b4111ff756bc6a85c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          bd158689aa79058dda80f21df85d666f

          SHA1

          8e18b05efb31c8c8dc3ad57537b0d85c2df7c26c

          SHA256

          8e61cd87984f2836b77cdaa75bc055e7081379a0ab7af963e7c9320dd43c797f

          SHA512

          59ecbe0049075a566e497462ffd535145ae897de2c47f869216ec41b953c86c6c32cf840085ec6e0d87f2b3392baf77a13b85d736dff031a5af82a1a3e34bc7d

        • C:\Users\Admin\AppData\Local\Temp\Cab4186.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar4282.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • memory/2636-0-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2636-2-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB