Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2024 06:46

General

  • Target

    896442c267913d7429ab175a5cf56ca7_JaffaCakes118.exe

  • Size

    216KB

  • MD5

    896442c267913d7429ab175a5cf56ca7

  • SHA1

    bb7c8535a6dfcfe9b0c11bfd1af273079821df37

  • SHA256

    eea44d6680cd1fe1b3421f9458f61026e64cf663873536d1fcc3c5fa5ad1f835

  • SHA512

    31aa49f92b9465bf9083911e6408a8b9885552deaef27b1a1650ca37712eee07e233e7082392076fe16543b5d97221445b086476ef7994d89fa628f2149b343f

  • SSDEEP

    6144:7NCzLYXnXmUhko3w4ge971kk3YEJ9aghoSRew:7NCzLctvw4geda87JYghoSRew

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\896442c267913d7429ab175a5cf56ca7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\896442c267913d7429ab175a5cf56ca7_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.regnow.com/softsell/visitor.cgi?affiliate=36566&action=site&vendor=12374&ref=http://www.fenomen-games.com/files/clayside.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3024 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e620d75ead4975c7cfb4b8e5735c2398

    SHA1

    f677faad7b25675aae79dfe248a12dcbf1b4361d

    SHA256

    fa5ef987ba321e7128033cd73b963c65ab935433570599b083ad9b363aa4ff83

    SHA512

    90348cd7d8f3d9058499aa5cf93a7c35e2c466c1873aba9c2ac1517a1c83b1bd3af22163379100d44b7799dbc88c2888d438adc064f86c3e8e5495177077efd7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86885042cdbe5e948a55e9f5303693d4

    SHA1

    d87302f53d83936dacd093bbba9baa4db159cf55

    SHA256

    18df37a4d88874c2fd9c171db35657cb1258d469b00b283e51668faa5df3eb62

    SHA512

    fc65d152d89a0706ea3dc410f141a002eb58727a825291bde295d2f072a20764d68102a1eb977886ff961d94cc6df5505d82e82e626b50b3394d52bb2937e539

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7a5be2fa8a93b5ba20281ccd041ccf2b

    SHA1

    e6c65095cf9d4ef4fd989d900c863a601744415a

    SHA256

    d0b1fd33c4c8f8a15c458663e0aff1553b4722c1fd962351e00cf7248b0527a9

    SHA512

    cc7b7a39444bb246fdd461bf64313bf31f88a14ddf50bc69313b1b37fbfe9222fc95744d4085f5d6975bab4a85e4393877abb6255455445fca69affe0066839c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5da5b00e6d617dc19b3037ac252a2016

    SHA1

    03abaad499dd0069d9fda162b138b0379d815a90

    SHA256

    1a6d52a4552c2fcdfe355a640e1d709020dbbf287a17b8d6bace70d653f8b4b2

    SHA512

    f092a77d25a85b663ec96e5cc7c22154a850fc5a1a72e995e04a12a06b473e3b96f71ba1a8ed269b5cb3ee899e54ff81de7ab0f96e881841fe7fd9a5a8cd6151

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f2a2e325ac6539ae5334680a54fe723e

    SHA1

    ed2cc6bd22468a89743c671e6e1f9451ce99bc04

    SHA256

    878c43b74a8ac64eb8d010358c9ff0ff2cda26e6e0d9b66923ddcaf783f7924f

    SHA512

    ae573474d06ce48154e12758d9c10b817f975604fe1de400baba2c0691a8003899b770b773f65732272fb59b6d2054fd0a4878b21865bdd5138d9cdf62880db9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf9f30110771d5ae2c0c6ad2c99f431c

    SHA1

    6a104f76e077aee94ae362f4dd2cef6472c594fe

    SHA256

    8f7a8fad7f769e64ef5af21cb2d5ff92f7e19d8faf6e8e03cfb2562147c2fd1f

    SHA512

    87662f88e6558a65c5c9fe24fcfba67102fac9bb5154b292f0f3f1bbd12bd8821e3353a6d105c0567bfcd17c9cb3419635fb4e84d71efc68361336153693af13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    caeb103dff16925a5534905bc5785de9

    SHA1

    0a8772c118e01baf14a57d1a0f36bb2be32b8ee6

    SHA256

    949d62267f3f01c464b1cc1ddeebeebe2ce8d2fa7e410cd3684922144d652ecd

    SHA512

    0040597203a3048e73f57478343b406ce3f04ab32828f4dd06626147553c8f703c4e88ef433f2a3ac1a38c995ae6aca057151e64a7266c8ace0a7ca122db3a46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    81bf60c51f40cd86c2db929568d0ed7c

    SHA1

    c16f32c526c694f164287cbc8dff9b4ce72becc5

    SHA256

    6d6a7375390d6a0cf639acb88c2807756f245f08de852c5d1f8f92d3a82aa34d

    SHA512

    f9033779432620fd245b3ba3f17befeb4b45dfa8ed073b4a1aa7d2677fff465400811534e569cbe89c43b4f6e61950c55cd639a5ef1d3d0d2ea4c4dc952365db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2c43ca95f09ced6c4940ee90aa521e3d

    SHA1

    821f75da3599968c4f7df9533a9abd31be50df8e

    SHA256

    e2e6368b5d0d8aead2a7dd6d87461b0977fbdd8f92910ff6f860ac493d9f737c

    SHA512

    37487c64e31996f6fd40bc7d691ef5da75f45b051490a7d9c878a1e4531b6f732698b6882f816aeb52b22617d17160ec0b0fd8b51ccfe3c33d9b2a33411f5d0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    64565f91fc4d765978b1aa37d8f36d05

    SHA1

    47c8b96216a2b8fae25786de148130ff9b12c890

    SHA256

    916f22544b3d77708c6996158bb990d85b5bc6213f32de4a11a24dbe8793e05b

    SHA512

    d6c2e0af60e059ec5dc19292141689a088e8073d197245d9605fed27a2fcf8abe7c4d4e36c5c63952cc35c19ec87703bff49fa824c03e47fd662c0274b1cc14a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d665bab9ddb91fa9b67c5ec5cbc4d472

    SHA1

    dec428a13fec491cc99912ea74d3b178018806a9

    SHA256

    e8696418b381a7e0b90ac680afb9d26d6a585bb73d1ba81df8143acc710fe818

    SHA512

    8461af0aec8ae59df4a87443dd0d78310789ec0a568d9de2a00c5d38de34cc48e090fd5db8dbc68262c809654b98f87f7b159a89b53773df6b45feb08f128dae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7af110d7f0b0311f560b0c9cbdcd6c6d

    SHA1

    d6cda45ac4be04c6ef643845b285cc24ce3aac1a

    SHA256

    565f25b3010872e3932ea7276d49cab0717c02b6e098965194363268fc3d07c8

    SHA512

    9934eea190303391048c9d51397b3d5d22dde91f72c5817b6fe88a08cabc2548e219f93ec7b92156821e7249920e1dbe67268292a017f6a768aabfd0cafe37d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    faebd5bdae8f7bada0d94ef99aae411b

    SHA1

    6f6b8454e38725c0dd7b5aa351ee5198761eee12

    SHA256

    b20b97b27ebda6b76c47c85681f9d4a446f427a45392b870cc33c10ff857e0df

    SHA512

    77318bf4687c9215e1f37aacd6a0bf140beed84faff760473fff64b611028280bfea27fb66dda308050a42db05da08e286bcb7efdd183a0baa4a3ac12f0a80c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    22f43d3c865997607160b3c3bad161de

    SHA1

    b3589ae998d86124bfbadc0503dcf58322671045

    SHA256

    37dc8be3d8eaa37a60c795a35a980ba0add9d7e7e784acef1845f284415f57e3

    SHA512

    20a56cdbe3fe4a28d01c2de65b02390877024b9b8753cfd49206b0127255ec232d44087e4bce6504d4c682f4e453000e707e463eb00fa9e8be30986d6ff337b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f8805835b355bd6bde4502dd2a408188

    SHA1

    7c565fbd4896adb2e1f24735bc486bbeb0ab3f18

    SHA256

    3a7e539126b979d4728cbe941a5a89fa08e3c40b904216722a8e4fb092252b8b

    SHA512

    dd838539f52543b5525a904c79e9dc830947aa6b7b1976d604da2f40d5a957def41ccafe98033da9d448ab75893cfc962a30c228a5a89de080a3101195f2e85c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e42275fd68aea0426ef4c7192773dbf5

    SHA1

    2a01b2b5398c6fb245555725d9b7245cfcd542c5

    SHA256

    61280e1768671511b52da5a14be41a1b4a7c13fb8591656d5d6ff5e0fa68c849

    SHA512

    83dd68ba0a51770cb97f349b77e0a1366d78b56c6bc915d4694044b8cef7bca058a8b501c33978c1f01ce1d90bd74de5ab0e918cbe5f1343273962624a074c2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f20fde3225ebe1988bc3591512c3746

    SHA1

    ed750bd14b04935cba53b177bbf6e0c1d4db15c2

    SHA256

    7ff763c823987b0355f48a326dd243151dbea9f6f1432b44ed01468201b82568

    SHA512

    7ade06c2f1808f13b2e25fa25789eae43cf505609b0410a97d93fbf9be58809a8a496037a84e9bd5a8a867e10eb26a62d26fbf175cf464024a9919822e951e73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2062c86ea4eaa4b324e4dcba1366c17b

    SHA1

    4b05ae600d423f81923ba0da2d62fb9345ddf98e

    SHA256

    cd18d63323014eed5902d10f4e50a1c146d9c8f46468e9a574a56c048f575af3

    SHA512

    9a54eb56840388b71307b84c253f859b5f4f6fa88ed5d7e93b201060f8d3ac0faa629055f844c14411735690ed33a960e4db6d299ae2cc57c7162d2d17f950fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0396d09212273052bc605bb908af1e1d

    SHA1

    8ea6bf217a2957a4039eb60ec183e102ac298460

    SHA256

    4b6dba2c166cfcc02ad6958d13ec11d0e7c34a8a660f71f3e4bebb7ba3f8e99a

    SHA512

    87b160fbda90aa159d87c8d9d241df6fec534c6ef7a8cfd1e6ad1095de5864955a9ec4093e8fcecc2aa4656abe7320bb225bc102543c258cc0d00773bd00c8f2

  • C:\Users\Admin\AppData\Local\Temp\Cab3CB.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\FG.url

    Filesize

    192B

    MD5

    0fcf82b5a915470e8a79d3516f582a36

    SHA1

    75f81b41607905b231521243129aff3554a58db0

    SHA256

    076264d4f165cef82f0cb07f6795f1d5ffa74741a943fca42cdeac65823bcae4

    SHA512

    adf69ec56756fe672677b039cb44bb13fc3adfac569f5ea4eda4e7b35de5ebe0229c5825ca8337aa2c623a773bdf775ddd3689e9fae03a7af1f694576d954293

  • C:\Users\Admin\AppData\Local\Temp\Tar42C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1756-458-0x0000000000400000-0x00000000005C4000-memory.dmp

    Filesize

    1.8MB

  • memory/1756-0-0x0000000000400000-0x00000000005C4000-memory.dmp

    Filesize

    1.8MB