Analysis

  • max time kernel
    122s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10/08/2024, 09:15

General

  • Target

    858c5ac94b729dd1446d2913535aba17_JaffaCakes118.exe

  • Size

    2.1MB

  • MD5

    858c5ac94b729dd1446d2913535aba17

  • SHA1

    3eef486dca3c2151e46bd53025d107c229b34ddb

  • SHA256

    584f37c353a2140abc20299bfa1dbb966c5728327a56c53e0a99168d0f2dc2ba

  • SHA512

    db58077ad8e654aa405d9d8550ae4c7360b65ca0d67fe677ac4879d792b404e7ad1160ca11ad3041f045dd2ab70321581a6b9b812936bde816edd1c5c9380e6e

  • SSDEEP

    24576:AmaGCQseHCypXwR/V9T2b6Aj4Emn7hyrQgGzOvYhuOzJot0OJt:Al5Q/PwR/V9T2b69EmntyrQJhPozt

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\858c5ac94b729dd1446d2913535aba17_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\858c5ac94b729dd1446d2913535aba17_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://hi.baidu.com/%D3%EA%BA%F3summer/blog
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1632 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 2804
          4⤵
          • Program crash
          PID:852

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B

          Filesize

          1KB

          MD5

          0ddb49a1bc79ba1d68235d97f2a3baac

          SHA1

          250c9a0b5ec53451d31d18d8603bb52d5d2fb755

          SHA256

          6e30769b77680f00f07f707a882596a797dc031262548779f4ce2f901fa80d79

          SHA512

          b45d410dc9dcad5e580352f27393d756bb43503e4041018db4ca773bb9bd6dcc04def2df9b3ec644b10f608c520813c98f382d6725b1052a58dc0a2a98fda155

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_320C97D80B18D9AAD99710A56CE7FDB7

          Filesize

          1KB

          MD5

          200df4a0a2a6d1fe17be5167eece3b5b

          SHA1

          b65f72140abe7ff5a6337d1965b83a6a6b154187

          SHA256

          edc58c6473d388e4271ed080941bb7babb6c525fcdba2f5cd92b8338048ec937

          SHA512

          2053c4c71f7c2b72f6e53061e90ade5c873a36e972fc08900f3fc57517cb8746dedabe75a043efa9d1bbd3b71af0452c47a9bc41a784d35655b89d95e4c38836

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

          Filesize

          914B

          MD5

          e4a68ac854ac5242460afd72481b2a44

          SHA1

          df3c24f9bfd666761b268073fe06d1cc8d4f82a4

          SHA256

          cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

          SHA512

          5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FE2BD01AB6BC312BF0DADE7F797388F_B7D10870A6B238807DABD8853AD7AF03

          Filesize

          471B

          MD5

          12ff2770cb5af465249b1df240bf743f

          SHA1

          2cd6cdc0aeb8e9c27f0bb3360d149a94d8720e26

          SHA256

          277506485be2199dd3a22449b42b71d466994797127f6c6355ff3556a1f4de32

          SHA512

          f41bc238d7d83db11c1b5c5a9e274ddc8ec55ea0afc0de668152fef87136de2c0757321e54884426beb036d50870409adadcf451cc1a0401e4783f32801be162

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3

          Filesize

          1KB

          MD5

          149a34364b5c5233407efcabd3b16025

          SHA1

          fc25ff00538edc8a222bbaa07a2ebbbba312111f

          SHA256

          a8e350c533e91203a5634ecade9bb91f3f77616a1ebe425fa443ca51f30734b7

          SHA512

          27dd3648f9180ed495487752e0d8b70e9a3c6681296040a35add950fcf5880e4d0fd31d27a0186763b3762f46f9a666c079ab57bb087f0847d7e0d6d61b028ea

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B

          Filesize

          508B

          MD5

          46a41c0e33ade56ea8854709103aeba1

          SHA1

          4305f28fa7ef9657086e0bff44343110bfdf0f36

          SHA256

          d91cb4856ebc68b9ac18c8a5a896a221aff1dd327a5a7ce67a3baa70df89ea19

          SHA512

          175d228100a72c10a289c8e56ac1937e36335156a8bf4c1a6a930833bb0cca77cbe68411d282c74c78448448501e9d87b6e1fd13559de6a279f8235b0b996015

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_320C97D80B18D9AAD99710A56CE7FDB7

          Filesize

          532B

          MD5

          17931b4b9f373cbaee5a696383cbfa53

          SHA1

          d706e01b8e4c92b3c8ef135d2319aca8f01c8e81

          SHA256

          0f5f9d5ea030b75d74b044bf4dd3f617a9b0da224a4344d9fd09f43d65f8f802

          SHA512

          1f136309c646860d60017708dc627bd7150e9d181ebdfe10863e1eb29cac0ef79725db75ddd0aedeb5410ec2a7840df6c9b30c15dc1a1786352f7f8363d92322

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

          Filesize

          252B

          MD5

          54f8c865f656e203503b41daa949f1d2

          SHA1

          87640ec32adbd05093743293bf06b7f46a24ed44

          SHA256

          d8246e5c1c160238ff7770b2dbe067a3fcfea4e37c0e5fe5e4210020a93785f5

          SHA512

          4c07db2b4cbefb65b13ae8ac91081e98a0d425d6d35436f5beaec685144748df86c934f96d3c1f29851fa89646772f62977fcc9d9445aa3e305385c9eee01558

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          cbfae4455a2112be31e33a5856a044dc

          SHA1

          97513f4b910faee61c0f9738f93688dac218ebee

          SHA256

          a21c7508dfbf9a7d4950532b8b880fe3cacb77718e3d1b759623c62494cac459

          SHA512

          0c97b3d35017c07f982c765d9c8802be1b3cf39d6ae1efcecc7331e8f88bf38ed1a5c988ae0afac15c44ebd55af3b1558a64b7f264cd08838f6c675ca68c5a87

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          cedc31c15f1755d23ca3ab5ab2dbda41

          SHA1

          9edd450e1529883111b40e03f0120ff7ac0f4f6d

          SHA256

          e49427be1d08a2d09e66d2f59d7755a7c76c7e377c9811b2f49d291bb9e26214

          SHA512

          aee22bf6acb6a7fda35f775623adad6ce7836b0dd54c82fc14d80fd69cdde85220129f5ad79665133b08bfc3c5583e54eab1e4e413ff04eef954e2442871f1ab

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1d7969de5b034c83844941567e863ac3

          SHA1

          43822473c30e7accdf8691f1841f21fac034eb2c

          SHA256

          b698ac59ec802b0afeee914e4288bb16e8fbfcfa4d8cbed7a2f9b6ae50c9323f

          SHA512

          af6234e6a9c7385c0e0d6507c0753451ea586cddc415a28109cd01ed545a8385969558e7e237ec11a07ad25ff50f71b1cf61c4179d6037d8f1c4a3ff4a81215b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3999ebaf9634c51507d0575060f665f1

          SHA1

          971b203757eeab1ee949da3bfe0447414d705a76

          SHA256

          4ea85a2d31ee9898e2840eb44bdbd1ca1c9ea83d0b253be4bbdf784ac3b8149d

          SHA512

          1fdf6552cabdf1ad7f58b83330856bead211236c78325f3a2aededc6d53edccea02c2e56be0168a1f3c291ae5afdddbc80dfd3ec01958c527ee8eb36c0d5603d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          73094a16ce7fad3685a3df3d5ccca501

          SHA1

          6274ba2c8d00fac30018ab3a08412fdb74ad1712

          SHA256

          4f8754353a01fd2f729add142e8ba744a6b13a78a2c805509be835a264c304af

          SHA512

          3e96dab93f3f9a98a03ec08b41c3dfa0172abbbb0174b01794daef531a296974e90d4518b1c79f8c2e706f6a5f580565ba6ab114765c75d1f5f8b8a679a634f0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          20ddf4dece0b6fbb7c64cbab0bb938d5

          SHA1

          500cd14f9874bfba496c3da5b1c8c59e065d750c

          SHA256

          92d1c338fc700ab12227613333fe5e6aab418e80f5512e9d1425101f131eeaff

          SHA512

          74d226aadddb99c220c96583ff4c96890735fc99f12427d87b31a82f49e9a1a8c160a212cfc5eeb8b01c3b640ab4722eaded3a4b3fb901f2fd1b6605e1965148

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ca6b8f20a7162834570817c3a5e90ed1

          SHA1

          4459911028d4a29489857793880e266ada8e4290

          SHA256

          bf34596c86349494a97b3cd6de7ce333b9cdc69287f7fd4df3be8d8d83925b5d

          SHA512

          b09f29788083b1349012495b33947ead777c0886db4ad9ba9411687d3ed6a4530cdd9a41bcbc38734b47c6a5bf244be703d3cf80492d83b02fd83a7371cbbcc2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          cf4b90b0aa199983c44be83db0798045

          SHA1

          4423b8dee0bf5e5767d8512f3ac75ed1a7905c24

          SHA256

          3ffa0a077e5e408fc38f5fd59fe36d05ed07e35e8d270bb03b5b719a50ba2b0d

          SHA512

          d7d054d25ae01d6ec1e06ee92438095fc6d227be985728f5fa325c442914821419b547dcac730261509c67b723fafc48a99d091c7fa8500a55bcf1ee31916988

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          6e1f08b29e18368df437ab9cc86509fd

          SHA1

          3b3196bda04bf5d815fa40bfe4f2f9bbc071d61e

          SHA256

          15c34e8d1d96ee89f44b7cdd4ca53762d457553cb00e58d8eec67292ca8b0137

          SHA512

          1aa189077eb76359ecbadc7c9bd91635692daa33e0bdd6ca2965ddc156dade33866ec7b86f1b68dd85d8c9772f1a4dc2b2e53172b9b51818b964cc1c92bff9ec

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e7853d43a98adc42403b9cf1f70c9ad7

          SHA1

          c31ab59b417be83e3f41ff71c3386165a9da1b2c

          SHA256

          9de5e2b06073a4d4b2c6fb58b527be3e3c2da869a0dde00aa1c0d2218f6596a2

          SHA512

          0bf59b0e799f9eddef23dd628e1c269202b46be73fbd6362146a5dd547e7bc1c7926745c5565ae34b47ea24a9281b06e8d9cdb0ac388a1655711b5cab1b36829

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3

          Filesize

          506B

          MD5

          442d15c4d9b58c6244288e37f8b01152

          SHA1

          2e17ee78afce200868dec3a680b4251cc9343588

          SHA256

          fe7ce4052ee81546116e3770368cd489fb52ce565907775d38ec5db258690680

          SHA512

          2a880c3a49cbf298f382b9404f4974d73d7da9a7dbd6185b5452ea9ede581fdd33e180254c7abc42f80bc4951daa85b30f0c7c2e7d015db97c77d0dbee18219a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D924DBA630B372EAFC7943847A55A5A0_CA0CE9F2ECDDF949B8A47E6A574448AA

          Filesize

          422B

          MD5

          a3b407c6ff55814e6baa96621abbc849

          SHA1

          1c8f56ecd9b5dbe40532b63736fb14c14ebd160d

          SHA256

          25fc5ce2479a62130c0a2a7ad05065507782c3fcb521e5c875b138ee2ffe5d34

          SHA512

          2607538434a81511ba7ca319b68bd2b07b1b8187765b147e3c96b497ce99dd8c6bc7504ff5653358bd37b36dc7a908988b8a8a060418f7ac0282ecbfced54f59

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          242B

          MD5

          76884b1c97da108c55089cd90e612f40

          SHA1

          73dfb83309584ebd9f1bcb644504c635c5ee9639

          SHA256

          436f91e00fba15678721a7dc7be6d42208905e50ee712fab7f1da693354bbc56

          SHA512

          5fa126ee908da1a263417a85a7b0e516b6c6bf4d9a941127718cebe7623b302aefe1cf90e56db79dd0481cef5ee4816f915842e39f5646c05abd4dbf82912c04

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XY2E4O3P\TY7PY8HO.htm

          Filesize

          4KB

          MD5

          67078b44374dd4c6be078291a35896a9

          SHA1

          7e025a55f3e0dcdab2110d51efb0153b34b3d850

          SHA256

          15a571e44397e1580366a5555e153abed454878dbe08aedec152509d415323f8

          SHA512

          c47f3826aba8f006598dc446ddbfa6dfa27079b16b9b4e3abecb18f03f8f046e5d9eec08c4e55230d5110caee43b33fb2825c7cadfd89524acce3cb94023ed40

        • C:\Users\Admin\AppData\Local\Temp\Cab9BE2.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar97BE.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • memory/2352-20-0x0000000000400000-0x0000000000623000-memory.dmp

          Filesize

          2.1MB

        • memory/2352-0-0x0000000000400000-0x0000000000623000-memory.dmp

          Filesize

          2.1MB