Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10/08/2024, 14:02

General

  • Target

    8656630bc07d37c54783db83810a905d_JaffaCakes118.exe

  • Size

    13KB

  • MD5

    8656630bc07d37c54783db83810a905d

  • SHA1

    51b7e9c164bc8b4b6de3023b48d9d4f3d46a94a0

  • SHA256

    dcb03ba26c2f7e7a5af8239ee359b193905a11dc6fda4ba4a6b960c919313994

  • SHA512

    5b8d1333c5b6dd4d3455ba20b15431f6cb0f38fbe8a58fac778902286b3d398ec963a50d906640f04df151bb85afcd8707246bcdf31728b50537043edb5eaabe

  • SSDEEP

    192:Lx+9dBH9j/sAac4aVSxjQen27LD+eyZ8kr9ZCspE+TMwrRmK+vhOrp:Kzac4aVSxkr7HiWeM4mo

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8656630bc07d37c54783db83810a905d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8656630bc07d37c54783db83810a905d_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.alpha00001.com/cgi-bin/advert/getads?did=433
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3012 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2404

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5254e1284fd0030d2071d7e8e0848f3b

          SHA1

          a7b1058d6bc3bc49c86b3a3f1c14f188c9269536

          SHA256

          8a44a22a73be2fec4f195c0bd37784783d6585b99bf6ebc870b956b416ee28d7

          SHA512

          af32cc38a8aa582447b951dc85e0ed13a6498fe56f75947b08dc96dbb9d523d9fac38d08537421d255c0fc1aac7ad9cec2fa09f9ea81edb4be872955542bbd70

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1ecef8194940fe2c90524412df5600b4

          SHA1

          42aefec08709812747f54c387c62bcee4b988721

          SHA256

          d42339cb8117448f202e5b61afd76730b4a2168544dd368c701e631ba8639a95

          SHA512

          0ef4485011b42f7183cf34b9cd57b3de17a906541831afa1de7f9de6f66a2f701bfe175c79acc1c4b36b2b7262d2ceb51d2d25fbd8afd8e3ac91d0713d1a3dc1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          35dbf728200b43364e9ca92c5e6daa4b

          SHA1

          a49717604a590cbe17b394ab341dde1aed10ad6c

          SHA256

          9584d19823bac893566e9b0dfb4ed3308cf832889d5b97de52fff8f3fef8b6b9

          SHA512

          55acde036ccf823cb19d850b7d6071b9527da40b7f69b3b1a085cdf4718a236150e2ab369c6a8c99df8f500dd9de33bbca214554a9dd88f6e6afcf4f061a1b4a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          590309cb7a00a10aec4109a8583d96f6

          SHA1

          3aa13778842c12f9da402dde188eecd9a945c175

          SHA256

          8f30b6e3a3801eefd86e70d62934cf9a03a4ac82d589e5df6c3c4319ec6ac64a

          SHA512

          05f9b624a44cf3c48bf2b5354b65e36c3c9e6ce47aa1c8796c18470bd6739b8ac5c81ee90df59cadc7af71e67f98c05c56b1422a9da76d321f23279027c112b2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e324b733c164a76ef75a184c8ed40700

          SHA1

          dabad8892e83a06717fb0f7eaa60f830007b46b7

          SHA256

          4ed5adfdbcd8214e78b780006075c3eb6b2ac5992b5f371b1860fe9be8530d43

          SHA512

          723e532076c63a41ee7b260cb94443f7cd89bf862fcb7a9f943f75a4cff97d3989b5cf1b753b611053ffdfa5e20532aa82923467e00f19425ef4ac71efd54a45

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7e6fa0935ab2341c6b3880c699c24549

          SHA1

          9ec7601d22097b54ac2f562666e3376ffe915190

          SHA256

          feed73788b8d327fce2ccb188d6a90d2318139af62467280df4f49bba735343f

          SHA512

          c5df97335ae04da606fea35c43fedc64f21dac51db3364021c8078981783ec0820d459132cc9609aac9fc0df80e4e9d6ec4c810dc2c1ca2c8a286a6aaf1d7c2d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          32859bc9abd8e6dd8ad7668dff84fb81

          SHA1

          d6fd319dce2480b90b8d6dac43da8b553c8919ef

          SHA256

          32e17df4f70191810c43cb35697069a7c4345834efb05d94e8160de3f4107f17

          SHA512

          7367a6598a68fe46ff21b8b3568f6f872c3bf4203ae978761b0116a0c64c9c1f50ee10d88f68a27debe7fd5e2bf95829d605f990fca973cc0ecc6e66f6abeb98

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          793ce753c39b595f25095ce125f0e367

          SHA1

          f93ec5f31794e1067ceda3f38dbfd17faa4e1a7f

          SHA256

          f651a97e5c4d93e9567c215c9e3f344b5801bc7b8d7938c6f219758eb3a64307

          SHA512

          2e5785231131f0bdcca5e0b854d1dcd3d887693758d2f70a26cbc25074aae0f608972012303e5b0e888f92a6da13a8f94690084add23b9da3ff896610e80d55e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9a3adf4b0026132fcbffe33e0de4f368

          SHA1

          8050097386eea6570a46bb55f6abf5e4f8282898

          SHA256

          dc3b00ef6a93a0209b808f6f0d93930581b6de23a1d98c284116e0861809460e

          SHA512

          8c45b5bcf1f4e5733288b9352d3cdb5608b4a806ffd7cb5309593e0aa7706782c1fa70a75bb0e065746634630bba20d31596ca18146e337c0346a0b4e82535e8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5e927222c8fe4c17d715712ec9d2a413

          SHA1

          07ba9dba55bdcc743124cbe6e3c6763e934717e3

          SHA256

          1abc6cccf2acadefcfc9dd1c29c4da1368771cc0a1a896a4da8cffa04f049d21

          SHA512

          9278a2257f9a7eddb8804a03fe8f146b58ee60574e1638fb6369066ba808fdad4c502acd66f915445fc9b82a122e6206760d8af40e21beb59b554e4b89261b34

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          058f15ca80ae4e70e1fb8b5f61df2f6a

          SHA1

          e285f5738888adb8e86c5a71beb742ba683ad316

          SHA256

          d3e12da876175332a56952342670abf37f796cef98020a7ff0115e3eb3f72478

          SHA512

          dbfaae9b06a252454b2b1a11b14316f6e258253e641cfa052a4276dadeb27dee3d03396ab5686330a4dc4cf13b86072b6d5bf78ee579219703507772920db463

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3a9eef4c31cac0b753f5e5eea4782ec5

          SHA1

          3910219434d1eaab83a04f524fa72b019247af5c

          SHA256

          30eec09be6fcdd476c6d36298f3625f62c173821ec3dbc4089e476fc6cd5b08b

          SHA512

          c634058bae6e382d3a934fcaa65cb3e826fb88d954b66246c7eeca097d7ca22cb0e6473b185805660ecc2602eaed9ffaeed15eac217eb2d1ce180de03da48364

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          95edc0b234b4cc4b412fd68f961a9ab1

          SHA1

          3021d24144d7221dd38a7ad1d6f6450f4af1464b

          SHA256

          876b2b605f6af5883e1cd16307bc03f9518f4ab9dcffdc703fc26083b76803ab

          SHA512

          e1997e606ac50edd71a80ef9b28c383e347532c918d149c3071ae5fbfaee3eedb6b4589a2e26038a7d0e482679fbdd5a16e602ad313f9f73838b612192d39d06

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c5a2489affbe7cd3643cc2360f6c7dc3

          SHA1

          7a12facf90f89888974500310142305e6b6eaa59

          SHA256

          7f03e300ae2d12688677af68267cf2e8b666104aef5c8448b1c16ceb51e1bd8b

          SHA512

          626ea2efaab52d2e10808914b8bc7f3093e4d8a7be18893c74592f75b01409400b3fa1222b92ed287f25ee4397bcf27d61a1053d1290e21e6e7603a0863e5303

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ca9f23d69c19d65c26646e3c95b43abd

          SHA1

          5eb89d0a1fc250951bc645a72146717e12597aeb

          SHA256

          34811815acc4acb23b95a9655b1673d6f46ae9a3265554d28ceaac2ad64e61f5

          SHA512

          c85c57b355ac2b36252d4c7b8083437debc5262fb7a26b637746ed008d984979b88486633863a4e370fe56e0f9f5d5fa76c3a1308fd81f39bc92068b755dec8d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          596ae7314b5ae89fb35aa14114a3fd97

          SHA1

          9d7ae1cd53c21785ffee711bd350ca2b6e457a93

          SHA256

          78649df7bcbf3f3bfd15ccbedaa65c55a9823c0df02484570bb0ef62a08f96cd

          SHA512

          c4c16b1c5b51181e843b5286938d41cb82ef508e909d92ad3d6331cda521ccb361708b4cb960491457ffa3fac46a690a575e586feccdcd914b144b9ea9889202

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          543133734b1e052540390fbb15058209

          SHA1

          b5a19dd48bfa7a49914dc077af7b08947b82b2e7

          SHA256

          bd9ea0aad7e191b03b08c0f77cbc43e305f58e23ebcbe4ce5abe10844193cc79

          SHA512

          12904dbde06a86865584e4e59f791379064d0910f1b930cec3e1f31b995fdb9d490825ee325080b8ea57c4444f5cc9739b205308d47c6f301521f5d6357304c5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a0b2579749e39f33e3148f077b113274

          SHA1

          3b8f74b6fd8e1e4b504985620494b64a5da69617

          SHA256

          e6022cfd197e46bfa2d570c682f8118da0ca275d5ac8b9b026370e477a11c09a

          SHA512

          66584634f3e68b2836f7470c4857f900cc86e68825d817bf445954df5faeec17f1791d6e85e4c55ba342d3b87f0c9ea1154a82acd17ea3f88abc7c16558e2c05

        • C:\Users\Admin\AppData\Local\Temp\CabC2B6.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\TarC355.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • memory/2968-2-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2968-0-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB