Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    14-08-2024 08:57

General

  • Target

    956a29e6c3a01a0763e4a9068af06343_JaffaCakes118.exe

  • Size

    11KB

  • MD5

    956a29e6c3a01a0763e4a9068af06343

  • SHA1

    a706656c6133143b95f621b7d969d6e16f6dcd62

  • SHA256

    59205c45541685b4ba3fcd7f88139d67275b603f695c5664716451982daec045

  • SHA512

    292d732b9b5014069bcba949858d967533f1f30dc85442bb3ba663e9ca6f3f14afd41789e07e182d2cf35ef72aa918224bc65c65af21e18b193f29cd1ff7fa6a

  • SSDEEP

    192:h5RmoQ528GJqVcUbyEeQEMYod64WBx/r9ZCspE+TMwrRmK+vhOr0:h/mF2bOmiEDokWeM4mJ

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\956a29e6c3a01a0763e4a9068af06343_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\956a29e6c3a01a0763e4a9068af06343_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" "http://ads.regiedepub.com/cgi-bin/advert/getads?did=433&tohto=titi&soso=sisih"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2356 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2140

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    4bafd2224a8593686618c8afa91d9141

    SHA1

    51ab9478a48613411827407351b2bfafd377318c

    SHA256

    86d0ea8032ab820feef8fa5e839ffde7569e02bfb5b91c048c5c44ba37c74a7b

    SHA512

    c77e5d4d6883cefe1d47e6af565e7c6f48f057d0e73ed9c8b5d1a3e2858e2176f6b8ef5ef82796a42a77957a09c499598244c2a02c1c57ee005ab0613a8307e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7ed2ab3c0d9fb4c74ea05468d54edf7e

    SHA1

    905cfcb65c5f6c591dc899a9acf62f69e3fe7553

    SHA256

    2c381c56ea038d8d42bc1f6345aaa07ea8df85694659a38f07bfbcbd4f51e10d

    SHA512

    eb4148e78966e0b98dee0d17fe22e40b32074fa9410cf438c93a6d5754a955de5a2d297d2618726cdf9d7ee9696b9999c6859e506e63f57678a98ccd981645f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d68a965f3eef9d5ecde4bb4c5165401c

    SHA1

    5f4a185419c13c8df76bf2b71472c14ca5b6812c

    SHA256

    356a754537175468d2040b8630483d4025f8f8c2d4f428fba655b16e6cc27075

    SHA512

    44276b74e73cdcb4d6dc975068c88c1a60843a807781fd54bc65fc45a545ecfe1e15324b21843e9c7ee5918ca4fd8faac70306bc041c1d92a160de6e8098127a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    185a0c1a633928a6c689ba0e9db363dd

    SHA1

    4c33953230c8083be7ccb2658651bbe316731792

    SHA256

    26f9ec4d9ac9e41d07830ae9e298066765edacd7998ef8e12727e8a89c41bf9c

    SHA512

    61e7411f668d844fb7685b46b40b067042405165999c598e28b2412ed6cac6ce5c02e4ea0ee86849053c9723a0a871980b4c2171a3b4dca69a27a25c6f82eb61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f75b9d364579bf7461fd53a5b9248855

    SHA1

    509b15c93f29d8354da2a3b6ddb60d6c8223a38e

    SHA256

    0abff906bf537cd9d56a05ca9899a7e2df67483d86bf3d050b7d51b51aaa288e

    SHA512

    b69ce5e636049fcb71ae03d2f3f562ed9d463c6ce51ae31670333ed9cd5394f2c464aca26f0738b0731ef5405a87f08e07fb9818ea9bd46f84924f545c68f806

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    518dfd4476f4b003c42b2c9d36f989a6

    SHA1

    fe27a564e5decd7ab74cde63d493efd9c59febd1

    SHA256

    ee48d97952a7cca20dde79ea2850b76920b40756f0e78bf943f1792c9ff4e231

    SHA512

    0500a63304b15ff3f0c604c751720d2b3bee0f8f8c980581c81eb87e8cac6339b3903352c772fbfafabc21fc19cf9f45fb5d37b6e0eb2e6947da19d3b9cd8141

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    37fc16452311edfd76277f93f7c45f06

    SHA1

    fbee3cfc123a882e6d1350abdcc632bfee67d31a

    SHA256

    e9d523e55974bfd91f984b268d5f82a30711d0cbeeae87daef48156b6d4b4221

    SHA512

    99e996a066f8d916660883ae5568c9a684a2247bfada0dc9a217f3c59a93fa1b232bac41728a8110ee4032a2ec70ee4859c1f83915b1533ae62b321a45ee56dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7c64e024e01fa23416876228654a15ec

    SHA1

    487cebffc02b62ba3ffc30e6be59298ed5c1e562

    SHA256

    30c594ef2f7b9d7b5156cd3789041149c22ba998deb2bf632fc86962527190ff

    SHA512

    dbcdd2378e4abf5645b620a0fad3579833f41a4ba53a5b6cc32c7b737c0cda6cb108c5700cc9bb8a58ef7ef823a29819f0f304ba270d7dcc0fc30f149aa442f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    331fb36d6382b69cfbc78aa9dcb58c60

    SHA1

    94d4c6e3ae44cf881c5707bcb981ed7782fc38af

    SHA256

    ae6bfd778ede4fdcf66773035af25b601bc836e97f0030b3247c9426d13665da

    SHA512

    c015fa24280d019ce3161588299de93edb509c62a3ffc7d4d8a81d9d84e29be2309e51b577c2fa9e30a7dcade9b2b4f03856c3c2f6fab67322a78402cc5c3597

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b1cc0120cd3c6738db15f98b78d0585

    SHA1

    d2b40123a8cd3ce5304edc5b88b9fbdb34a93049

    SHA256

    8f5c1bb0d957d678feeee2a2ef6556c512ca25359868d037da8bea535f1ac0b7

    SHA512

    54ecfa544bc174119f2b021a9286a88baeec8da527fc91f6015893af2386cc2eb5090b109e7e14a083d6fa9c6de6e4c3b902ad69a5e0b5e92bab4c7fca330cf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7bd2e90d274b3ae9d733d58080bf8881

    SHA1

    98a0c84b2c4f5fd6324395e3e108ea8fdb22878c

    SHA256

    ffc81c55f340ca0d2c6d8fcdb6970d29ca03ebc1a92350614c5f0ae421e5d23b

    SHA512

    6c2ac9def874423f14597ce4d0aefc2714849e065002cfeae4d9425c3ff70729cbfc455196ac04f0a7da74cf28283cd0c4f89f9a71f605bf8e560f6c6969fb05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    624a96a4c75a336434b0322215770e4d

    SHA1

    1253e7da5ac1253efaa7b9bbf9e07a0b4fbb5cc0

    SHA256

    0bdb954ef217bcb993c64d3e7dfa024746e1ceb443e85a818bc8420ada0d68fb

    SHA512

    e26276944e3e148b0fff458bce36cad01acdb882fe118fd603414926995cadee2b146631f6e8b24c2082a1af2c5fac9e396a8d5453db350559880dfb9886d749

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    60b5de3c51691baf2a7257c166863a5f

    SHA1

    70b203f2dc02c6ca54aed3e24fdef45383591d40

    SHA256

    57fe87d504d4827ad5770f3fbdf505d745d1c7305bf5ca22fc915ade96d888cd

    SHA512

    92d512745b0ddc67696aa5f21554135f36dc022855b04fd7d4b0d27d345af0f715acae98bc7858021321bf7c8460d0c6569fd3121385e8ab203ae013e3f1dc66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6278ef271f341a27ceee6af4c1063a24

    SHA1

    4fb7aa70282ea4d1988aae80361a9fdf04bfeea9

    SHA256

    60cc66db0a3b5189c3ae46f94f724803dc1cf83fbf75ca323effe8e710a90ee9

    SHA512

    9ea462f3a83187a3c6ee0a69a8dffce339f2f226256e80eb09781ac70bbb589dcf86e18fd7fe6451db9153f57e23dd6f0adcac0e75343a690970553626467ac8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3e52cc0a4bbc22f8a7390c68bbde6107

    SHA1

    d0e3eb3f26ab3fd216eca9d52123e4d028c727af

    SHA256

    00b4e0b86c461fa5e3cd0daced17d248a9fc3f717b7dc936923ac8540228583b

    SHA512

    1a820ebbfc1f9b433f6bfc8c7429429ff0cde63721186056b32b84cfcf400565ac5d13c38b9110e4a0bef83406f1f0a62365f60f1e2d1f438983af3fb606d7c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a151b716db41c5517fd34e463432989a

    SHA1

    d292b949b86fd865683f20bc0224a18df497c0cc

    SHA256

    cca2a1691c476ae55bf9111ca36b2234cd15560ccb996e3f8a0dd0638b6f3eec

    SHA512

    9d9c510db0f06572de40b4e49916ea3317de65e815a5569ea9291f057b7bebbfde8cc2145b0fb529812b65bba737423c4169a71036fe5616fb24f060b8bdf1de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fe5122f690b78c420e74f980cc02668d

    SHA1

    72651ced0ed32a8283fbe6be25b9908f91af857f

    SHA256

    87a82367afdacf1ac2c5efb9a3a8343040113897c8a82fbaa29b183d4c567911

    SHA512

    571a5c2f0836a3a417d28f499b936b38391f0d57fe215fba667fcf6401f01ca446bae3c334d102067c2cb801a166f847f9ea51a4ceb5ae12c84eb94ebf7df007

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    82f7e22945f1efd52fe65e8608aa2d66

    SHA1

    b2b712cf18d09d670e87e31c606c09754c1e7c41

    SHA256

    c1a33881e6cad0bae3ca00a9de10dde1f9cd9215f9cbdc4932b739f0fa6bad04

    SHA512

    c6ad32e702b263b704fa1f7a1343a31759fc66161721dd337d78d5b7d616594ddeef533978e5102a2cf5f258ebd41ed106ab7f246454ea939df091d591e604a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1dde82ba56d5565dca1680481d07b736

    SHA1

    74e54dc6bc102de51517a34cba30b2d1d4e24dd8

    SHA256

    77aebd91ef715b7c07c6778844fc3f51033ae425e80a7253c118ff2b7cee30d1

    SHA512

    754f26981e64a79373d24f6bd058e9a8d7ecd30dffa49e0d33303715ea9d86407eccc08d300278b6c90f4de59ce171a54c19d0dcf2af55de62d2654ac2e1a4cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b85f29d450c79079be10c0211ca74701

    SHA1

    7cdeb6ea8b0219050e5d81f21aa55eae97a02b7a

    SHA256

    68a071dd31d2fbf11a679aa3c6ab3b3426da4995f36e55bf158c5b387c50f97b

    SHA512

    f6cbe57d130737b0bb865427017901b175f46feaca386be81f9334cac5b00877540ab10000d30a3c65a71443a77dcd77278ea622ff0c8129b825970e5bcc8b81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6a8723188b222e175d43fe3dac61972a

    SHA1

    046d454d3ec6a94ac9d7a542519b31a7765a2c24

    SHA256

    b196362c4fafb48722fb783cf9b52506249c4a6dbdb97e71fbcb5f3fd584c98b

    SHA512

    91cefd738d60f79757d4eaaf3807e0ba759fc328852c1d3476de98d1490704cf5edef2b80e0e69339b6637a80bf6319a3c13c8e152931f02dda4d5d7949cada4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    53db464648abfb0593926b98b3c7f48c

    SHA1

    ca13d873a22399a58defa32269a529f75c4e8c22

    SHA256

    cdaf2fad71bc7d4314c7a127e7c54ee59a0ce830f1024eb17e506784b25636f6

    SHA512

    92e8fe031342c1a9fd0352422dd8c6f34c35f299183d549cb3e8a6595b29d05697415c6d44dfd9dc89d20dfbfe400a228df8d76439dd17d43dd84ced3a351cd4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    05a47de6c5887b26e555af2255e8ef32

    SHA1

    c9ca9bd85e6a9fae7d58e9251b49e89c8b38d28c

    SHA256

    e6d2cb110e9549e6a135d1c942d9f6c2ffda62d4e9cb368ee4a202dbecc7ac10

    SHA512

    28fbc676764aa989183e0932b3ed27f919a0cfecf6c04c2fc5af2558232f1265032e27bbe0796a94306cf61c1d574760541963b5d1b63dee4b0ec02c51363779

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    1f84b433c33b6c8eb044569cf9c47fbb

    SHA1

    ebb3c6cb6413a4c3f3ada17dcd6c11c82cceb305

    SHA256

    01106be8dab8836ffece8087d628d18cf2389dfe874d9ae68e999aff0ad86620

    SHA512

    6549558b006c31b2c7007420e5e521ff1f716cd726824b0c2ee38fef11aa8c9fa3608d8c5b8e96eced7e1efa349467e1bccfbf425d44dd0f96e05c0080f88d15

  • C:\Users\Admin\AppData\Local\Temp\CabAC58.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarACC8.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2028-0-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2028-2-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB