Analysis

  • max time kernel
    122s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    18-08-2024 20:29

General

  • Target

    a819ddbd68bb5475306ab51ff88823e1_JaffaCakes118.exe

  • Size

    4.6MB

  • MD5

    a819ddbd68bb5475306ab51ff88823e1

  • SHA1

    37d74d4e55bf91bcbe9b82c5f228ac80fb967c08

  • SHA256

    115a710980ec531ae5e57b4bb04ece52e55f62a98c0795065bc74b32e79179dc

  • SHA512

    2cbae765f88824bb22140dde01a1cfa39b466739c65fe849ddf0e7cd93292d4e537cb8438d9fa3758b7db7b06596fd9dbc9ed5e36bf436fdc658d626a6378ec7

  • SSDEEP

    98304:B+87faRFefNvPDXpqpB1MqIAtJ4Bqbh85QsCJWmQq4KQc7EOsAT8O8O2Sc:BxjeIrUpB1MqFtJ4Bqbh85QsCJWmQq47

Score
7/10

Malware Config

Signatures

  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a819ddbd68bb5475306ab51ff88823e1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a819ddbd68bb5475306ab51ff88823e1_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://bbs.csolwg.cn/hack.php?H_name=adv&u=14596
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2508 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1980

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb78c82b8c8460906af52adef72609f7

    SHA1

    4c3cdf86f111892fd6733d1939e7bbae82d52b3d

    SHA256

    940f2de50555a23f407a5582993e0c4f0413bb982500b0a1168ab66e609cb11e

    SHA512

    bad952da871562ab746f4db8459a281553fdecdf7822a17d49d4c8e8dfc6cf1c9ac2aa9e18179383e9070b69c5f1afbb4640a995973829af9c68aa97b4595532

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c2af56b5cb2ca95b7435883970a9bf27

    SHA1

    e3e5a9d8d55e7ef08aa7203f6b01b1e74565e7ee

    SHA256

    25dd073e44a8fcb522da3c45a02378b17edae4090ea6221e9b02c03ffb843961

    SHA512

    fb27544b3fa8f9c379246d07fb01e172cc869108991f957685789184c2ea3cfd9019d11dd728b4396b181f72869674f9610c32eb687b94fe5de654c8dc1a0e62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a12582698235269a73b4d96b6802e2ef

    SHA1

    c8feb6125eb9602f7badd3a506c095b6722a411e

    SHA256

    b8ec28259cfe52e588454934b04751b230defb087731fe35e0c3369ab9b19ca4

    SHA512

    9dc0def39705c6e9913682e8bae0722f879641a35a71b2ceb96855c9ab510e330e473d466e38a45d2612df5b8e05670eed820bf27464af3e02252eb8b36dcd7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    39f0a6de214cf0840d92337dcd253112

    SHA1

    f50807f5c1fca118860fbe50ab2db3bac49f12a9

    SHA256

    fc1c9b667e3fa1075c79f9a2d30bb3f64aadabb5b4d016d9a53d61072cd870c9

    SHA512

    363f9afda768d0e05b96637b1b1a816fc5e654f3557e95c15df24253e5e35848265d9041a86dc7fccb60ffd826d34864895b6c0100aa52894b6fc9fd68c441b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4397a74bd5dac9cbd4967cf327dc7ade

    SHA1

    59080437fa22ac338407c4f187c23b49e8124098

    SHA256

    c634a7ff716cf97a9cd1422c99003909d73ed718f04c1c3d98d257063fe48f60

    SHA512

    7ae002bf450bda2f9eb699703349ef74736873d83f9badf67fe32e1bedd1af92d0697cc143f1642230e5a13ea03eab13765eba99e6c1f4b46e67f646da2bb078

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    438ba5d16a5a6a1d526c0d2fc0589149

    SHA1

    6ee3d2f220239497abcfd3aeea23aefb74a73c3f

    SHA256

    3429e3b1367b0af061741db69991daa4685d80c3007fb7157248f414da5dae04

    SHA512

    73d64fea2814fd4ccb700c616e31bd5dd2ab2eb051ee0e947b10f37a393a644b1cd61cdbe376d30ae0e2d074d308586b0504f4fb8d9f535ddb45102a1a4cd1d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dee7aa750f8f9ddcf61a7fb14af1d070

    SHA1

    e80d9cd3b1ea7a56c0bfbeca057797837479cf7d

    SHA256

    02755958f6ac67f5e90b345a632d128c557f3600870e1a538ff0ced24446abc5

    SHA512

    77e8232db9a767382d87468ad9f5721b347796ecd3c55f2f8d8d61e99a084b058cc3acca36354af8eea413402b8c0156ece9f2f5e24952219372e0369ad95172

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5661b5825edd54f157f910a73b2999d

    SHA1

    56801bef5adb3837910dd376c31d068d81e5a0fc

    SHA256

    a4064a92fe1bec93c74d1c96bfffd3990a527e2f43d82ac50c17de0c81ded92e

    SHA512

    ad73118412635439c7449301bb6e8b9161762b6f1622a174cd2d1f239b5247374ed0c946a1d1f3eab3bf2d3d36218fc8d57833c75a3da2ba7b9ac5b92cc185f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0c45ab1fa4bd9156439588b2ebad239a

    SHA1

    1b0c2c32a09d004d379916d1d2fd1978815b5ab5

    SHA256

    e06d0b6547b6907767dbe38d97f32a55ed5b54fafdf1793d7d5b51fab733fb0f

    SHA512

    928d8896ecde4c4674a44591b73d6c8919a1e6803ed853b8d4c39d1b1c25e2474bdb14bb272af31c46a7b803e4b2d41be4e393645c9bd740a7416dac65417aa1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    10da35fbcc4263e0f0e49b4dd1004e60

    SHA1

    c0673ab34c9b8bb0cde6b91bed2f1062fbbd7b98

    SHA256

    7202bb195bec3c82fa0e55a6c331291c7d1f61083fe312a1b67c9505d09cd020

    SHA512

    07f66b1965f6f3a466dda3598fa8b7f84aa69d70d911c8020a1465654479cb3cdc55f71c7257bcaf16e7f0286f9fe49ff764c2f2c2e2e49867ea02a703a8f62c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f6bfa0b89067a3e07f99e8aee44d962

    SHA1

    1b93b87dbd78e1593c345c70427f00ad241a55f8

    SHA256

    bf9cbdb027dc943698d044843a82713fa1f9b8382fae6db3c6fb7916c479acc5

    SHA512

    102832ec8c07437591d1e48aa9cb1930da18338fae378a743dee3a7c9cf5805b76354ccaa76d499a3660e02df87c476daf422fbd12545619dedf17c4b48552b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    06cefbf7a88417599f22d3e311bd4e05

    SHA1

    3ca4db3505cc7efae5f1928479c26473d0d22630

    SHA256

    50d6c06156d96f3c3200e6cb7374251cc20787a8aff363c8c10d594b2b22779f

    SHA512

    2d46920de69c462aff1b6cd537876e42a63baed4dfc6f1f991ea69be279439142ea68abf6cc9178dd6cc1c12b8d622a0baf70af703fb8f8e059c5557750ec42c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    37a4a088a197b779d5100ca0aa8723b8

    SHA1

    031ef886d4f7b23900103970de718a9a05f5649a

    SHA256

    0aa1cd5e63c8f32a69e4a1a80c57cac5f114da478aef237ba81437b47038e9d9

    SHA512

    8afe437ca1d43836bdabb5d978dd2c1ddb95de49c77a879022539cf55c5c0ff9b7dbaf7a7ff2388d8b3bd0611c41d125dd419ac4a6630d15d5628412a0b53c2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f972a9433ad6e95c61e4808c71a4158d

    SHA1

    c68e7557621313e877b4bdd5d4fc281f3fa9affa

    SHA256

    4c64b4ca5dc655f3b006fa73ae3839219f9d3bdee449d76885dd345bd3b2e2d6

    SHA512

    ca180f0d8947632eb771db824c2175a9745dc35b2f40f3c930c3d8b92f9019a8c0879f10821b2aa9cab019171d5b39591da86e18c1edc999dcf63d7c5dd1b75e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5a60b2cc6cfe950081ed323db418b8b2

    SHA1

    52b235f72ebc56922d346269c01d9d92734234bf

    SHA256

    c24cd6fe216882caf59d6cf52087408fba2a79fe0c83f8a1ce6e73494dcc6a3f

    SHA512

    58c4a148ca5931de8c93355b129f269d022031400a48f8b642c01c6c43d2cef5c08ba5aad2747b94c9ce3da777c167cf1f8623107e292dafaac1624c9e64718e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    16eb0ee1a4d321411987a5e59586366a

    SHA1

    f5f775b2a1ad1e4330cfecd576069fac4f9b974c

    SHA256

    199d1bfcca638c6e0ed7d88bf51c3ea01d3385f068f09927c9211188baf64744

    SHA512

    14e95b60ed3714b3e8eb7037ce05010499ab2812f7de5381dbd9d67f03eaaca3c33e8ba25e6a1d275b94acb4217f270511fcb80d1d5145cdb37a2e35f001bc4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    68f3353fa7dc47b397ec7f567d1c92ae

    SHA1

    cb32b43018180f8c1d98fdefcd5f0315ae54b980

    SHA256

    9bfe9a82986a025672f33a9b4616c090d72bfaf460a9edbb998ec8119113f246

    SHA512

    ec23a8aba35a74d0e4a89e5256c6bf2bd3a68205dadde7e01fbc80bba4836dd7e8d4813573b4bb5fc42fe036c5fd31576c2fbbc292593b299bf4d24cc77d8a66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    17b32642b98826be537415584cc73c98

    SHA1

    74309e2fe6ff1527840765d5026c180835575138

    SHA256

    47e6bbcb3802ce7fc0c186758546f6ba90c12e776042fc63d077bca8c1c12377

    SHA512

    6607399b8c255aaf126923fe9ba4caa4bfe650fa9a2485a9c0635ca6600f41da9079ede1d88c5b1163e157f72e8c8fd0d9d586bb8fcc80e5caf5fb2bef934691

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8817b01bf6cbb0af5358a2421f921b01

    SHA1

    54788343aee834c9587bf6213ac24cb142260ce9

    SHA256

    e5e42093b551e8acb4166055512c69166ee010b9ccbd010f771811a3ec0738a2

    SHA512

    337845ea4ceea0a5bffb78f3e02dc0876fd8b6db45aa94021011f64a35a0b69161e1b4976aa17a9f172e406b6c8f9976788c82d16e60824a6b450fd79eae2829

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f53f94800cef014dd86fa98432ff8823

    SHA1

    00c919e5462433cea3780c9a9aa2bdc0c90d7331

    SHA256

    cd69e316538ccd06805acac643a15418fd89f7ae4c9199e76699e6d3142fe414

    SHA512

    c82617152f6c6fe996e360c6753a7aa531dc9b2ba91c9a295df89482bbc3f48241d3a3ed151b5400dc6bb32cd9870bdf2f736517b08ed6c47991b8ac93cb8b25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2962b741d4d6018cd181b1ab0000117

    SHA1

    dadab244602da2e63ff62fcda13da23955ef9185

    SHA256

    45157667f080531b8be15f9a8071422ef2044eae04ec6414bcacdcf80238f513

    SHA512

    ae43dd171bb9a654077f8045770044ed2b11e97b3c5354e467c22773c0fd3cdac1e89cb399646c382b8bbc0a139c71ace395f72204161c8c37481b5a45c26129

  • C:\Users\Admin\AppData\Local\Temp\Cab8421.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar852D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1412-40-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-34-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-9-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-50-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-51-0x00000000009E0000-0x0000000000AE0000-memory.dmp

    Filesize

    1024KB

  • memory/1412-14-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-16-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-20-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-24-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-26-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-28-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-30-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-32-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-10-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-36-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-38-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-0-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-42-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-44-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-47-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-6-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-23-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-18-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-13-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-4-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-5-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-3-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1412-2-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB