Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    29-08-2024 13:24

General

  • Target

    c8e6e4dcbdc6208eb6214fe98ab5fe1c_JaffaCakes118.exe

  • Size

    11KB

  • MD5

    c8e6e4dcbdc6208eb6214fe98ab5fe1c

  • SHA1

    ad3487853f429fe9d0c53bbb65220c79e2b7f91d

  • SHA256

    3c1d150d14762a4c93041a8ab93d44b8655f34197e398cc577b597b3a21f7932

  • SHA512

    f62c0cdfc55eeadf05a289acd9994ba5171d4e9cbe4e1301c5fa920eaabc83e7dbcbd6ee1b2a0f0751320c6d206e9a8097a26b197986e02ed9bb9dfe72924958

  • SSDEEP

    192:exCJlh1YlKi14lzEMlucZBjWJiTu7Br9ZCspE+TMIr3/bjOg+vtwJr8V:SKwczEKx1LeME/bj6V

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8e6e4dcbdc6208eb6214fe98ab5fe1c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c8e6e4dcbdc6208eb6214fe98ab5fe1c_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.regiedepub.com/cgi-bin/advert/getads?x_dp_id=1077
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3028 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    1f62c8d7f90aef3e7e6b1e4be31c4878

    SHA1

    f2dd209a5c9a4870e63505546d9adc06c4cf46d8

    SHA256

    e718e864fe0e383607216ec17d1bcacbcbfbc460277ccfb4761842995f02142d

    SHA512

    b876f8cde8268d139eb40cb44794b2a459c25b015e6151d145e1574cbc143b504ae1f2c76427ff39a02ba110d2bc85eea4413d972c1de97ada578fc5291ec0d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    49475d234c3cf57c1d9d9813422a7d50

    SHA1

    60bb1f01b512b175f476a25305bda953076329fa

    SHA256

    c0e644aac7ad527e2793184ff8f68f5c1c0c16ef8fbc3fcccfd61be5bc471906

    SHA512

    51a3ff18871e39d475331ffdc7768762299ace6e18086c1b9cfffbe385f6c17b690f292804a1b5c051abc6ec4ffda692e93062d1b68270908e3bf7677effc850

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    53a15023549c8f676f2ac1ad3ab5b5c0

    SHA1

    bb1cfd7eaddb943b4067690a932f10f416ead359

    SHA256

    4bf413a3edfad42645c527e2cc36bda361319521995cf7720ddb5318c7e5294a

    SHA512

    bb23429d0e4a48e69b7a5b2ebf61d7bf9ad81a7215ec08181dce3917b9f23b617dbbb4d965e4bd69fa287ea0237f510e15bbb2752ea6524950f53e82155d6fd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    010fba578320480e8d8dfbd0164f0b24

    SHA1

    5415f29dff2144a2bf5b40b9e49a493e070b37b6

    SHA256

    fb8e1ccab44381e7f90c19aa43d9bcf06a0a40d76bad5df4c5dddfde75a2b0fe

    SHA512

    9bfb701d7805d4d62993b40dafe701d36af0d1e19768c0f130b4941291724e386e9c598616fcd6b73c056bdd1bf7e67ebcf720337c24f89fd23766d8781326b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    391ea72e31d023648898c72bed585e82

    SHA1

    ce11817ca75b0f09d66fc52270ca98c6a4f7962c

    SHA256

    b48e5ff8ff9829e90b3740d4b5c5855f6ae45c27bbeb70365d501acf6774dd9c

    SHA512

    4083a8609c25c88120a38c0def8a49e16aad67d5f87251d076b8d4769f68fb17ee1458e7fa3001b7863e909961913422e74b7c2608015f91b27b361ae6e64b73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9d7f85878c09189982bcfe418618eb8

    SHA1

    d0aff9ae3f1a434d7cadaa8e520ab544b36c0798

    SHA256

    c5703e0349e39f8fa5eaeea5cabf863f1eff829338963028122d95a25c9ae3da

    SHA512

    fb456bf2618fb2227e8e6a15e6391c2b98c70f29740b36b6ba26068a4f505eea4ab08e8af256fae1df12c528c1d2cb844512f31621396d0799d8c01456a57c3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    58b4dacf4cf37e0312a304c2ddcd97c5

    SHA1

    46ec315c833b54e2f771a394bf48f719a899507d

    SHA256

    6cc2628f2ef55367f312cefca7384a305cce945112a17d088bcede76f50b6a4b

    SHA512

    7012c88d3bafc1cc3cc0e0b1cabdd13a73dd794075983a833fbca1220ab0d28b98da120cf92c1ea60c8266162930003f00855c4ed011a376a910c24f1e6de322

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30deb037e60c11d671ce9c3f370a02e1

    SHA1

    316894dcc2c8c25c98bf31d720f69cbe9c0dbf4d

    SHA256

    77f51f4877bcfbd68439bc65554da2ef6cb382be11bae6589859a81139982e30

    SHA512

    4cac1645af3f719da72d6df3f4b1cb17de70282c4f3b46a8f5f1e8701f3f8f05088afcf9b15466c511d60c096e6e75aae40e720ae57668e274d6610473e5678e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1aa0172b8cb70191ad6d79e6a9996f36

    SHA1

    48740742a886b2262ddd650a11970cc3f6d68426

    SHA256

    dfe4eeb98ab04efe9c1fd59a48ff00aa4289946c690ce60c284b4ed601f154c7

    SHA512

    91c22be0d4d68371b4cea817659411d938e3efee8d7c15ded4088e73f481b17624754d7bbae88239f7f2b9999387e8749596af09c3035e556e648980626b81ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b6ab8e5f4d2d7941dbbebbec1276297a

    SHA1

    ed7eb46b5fb2bd77481de7f56212d1ee42e6d3e6

    SHA256

    bc9ed3a49dbf864250eafd6296d094c553037d4ed9c943b205b5b72d9416ed8c

    SHA512

    dcf4956b6904efee2ccf9574ff829e7221359c028cff646434c5c8a4f1c25f3699a6cd3a0b0d6e8d55edc6e86e6d642649c1bead97d4a5bfd494daf28c3ffc9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1be432a468418404320eaa4ffd7c0f54

    SHA1

    c6eb8519bc3ecb02036994f9dd29e1507e498835

    SHA256

    cace3de227eec9e30a26354e7391b7031fd405b6840cbfde41d401b1e0cabcb4

    SHA512

    72ec2c98aab4e8eed82b56cb0d33ae0628c57c0cec9e3ae09b61e1c06ac599c0179f667dab3ae3f2407cc605c218aa1f73e3cf67399d3fa31317a85f3d898376

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    399aa7b89e8cca741ea22a7ccf4870f4

    SHA1

    d2059e9a3ecac64139ad95b1118932b47fa8d272

    SHA256

    8892562556fb4019ff60b9488a6c5f60317620008dd730b0a9f4d5f6025dc296

    SHA512

    a40130b0ea340fd0c2b7795ed9ffd3e4f1c14a6dbf4c9dcbbaa9628b63d46c07153da04b567bf66d92d30188fc32128d5490d337ba1f543305bf7057e91359e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be512e7b853421b68fa8f52af0f75d33

    SHA1

    0866935287f3eecce443e47e6186e675023de824

    SHA256

    63d270bf40002113d2410d701a01f90a8ec56e5ee1c8656deb72468432813635

    SHA512

    98f728ce965112ab1d946f20cd28094316ef9e4bbd92d7b79f334650dd152601fad02faabb17d4921f58e3333e255214eb427caa90400f1965e0397c5f429c78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ca823f3a3cef4998564fafc41d0b7477

    SHA1

    2636ba6b6a615930b7f6f3cb2b76e1ce7f425eca

    SHA256

    d84deaba4bd4bc88a92a5a44e16fd7134a285cedcb779d26f3c5650369025e96

    SHA512

    216ccbd94544a8dfac26b1c3968c6035e98b9d7d0002a4420530eabb022c8de71c1c938e8c4ea65bb73588229e3c68133e27f61b39ab8fe1e5bc9b7ca87ecd77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    99e1a06e162333a67159c3d7da8a114b

    SHA1

    700109ddc2a3891eaa60462bbac6ae7fddcbdfbf

    SHA256

    f90c39e6a13ebb637565dd3644bddb3d49b6f1e339b3dfc246b2ee6b32583874

    SHA512

    b055f15259131a0b2155f1f6f10e9ecbd9ff365e919c15dd7cdc7fe6f357f93dfa72227a2736f5088efe0d4b4acea80ee54c686e69f46104b24326501e46712f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    71079ac560294f810bbaab8b620dff29

    SHA1

    c733c1992933c0e3d901b3d7b90cefafbe32c191

    SHA256

    750fb7e6c43e7c2e52a4f9624d557f8de4f9b02f9ad54f42b42deb7207cebe25

    SHA512

    1467b73f813ad014c4ae83a35ebcbd89d9a5b0c74f62f484764d94d87e44927ec55c3c6a05ea03d01105183d0f74f75e15a3589a965cd3944de5147367dde299

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    130c26bf2f23473494dbe250d98ec4aa

    SHA1

    4fc672af279b0b44e76de95c6b1d83cf9f220408

    SHA256

    7d4065d8b11476d29fb1e82351cf52ee7ea93a60137b8e61099f9821897976c4

    SHA512

    5f82f0e46bea562cc863b476f7da5a03f537143e616f4f5072e5899122d4b8ba7bc6451b82c16d2d30878dc566b8b0861f788d0e4146fc9c5e8d2aa9e0269d93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b8c74f962d279bcfd9f397db42d3883

    SHA1

    ed9216f41bafaa0f4c629c798f6b53f7e51956f2

    SHA256

    0186bf368dbf8cdce943c40a728297a7262bb3e36fb1b491214b65ea95849ad4

    SHA512

    7d1bd0003c8a0d3c5ce5bc6212db34f11760b5faf8d104a89ac8ef1995116f2fe22f7fb59d9234d90c5af64703d01e53e37e5588f27d69d0328bd82d6c900886

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6efc6c37a53fbbc214072129c284a463

    SHA1

    6ee8bad1cdeed1a0f35f8994238704b40d7f6434

    SHA256

    86d1cbb07531284d46fc22bca2450a382fd6f54fd06f00bb5fea91db25d6c999

    SHA512

    cc0e3656ed0186e7a06dd9952568bafc47cad4c9fe6e46020499994253bf27e31401373871ba47fe6ddfbb32412d010670a77e6b016254f9e1649531a5a334a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    da97e6f4f4e46fe5d79144e1cfa1d35e

    SHA1

    f29c1b5e7f6e6cc53db87d277d31aced08f77ee4

    SHA256

    fc36a42ad7097d8723673527c4acbf1d9eb39fc22dbad6c77ae0a0907f55a421

    SHA512

    16fec5568cb94a9c870b782d7a6869f145d47fa38a56aa41ae7d732d1e47567fcc44fd2e620400cb8d08ed3f0d55213252f693741b750e3707f257eac39b3abf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3025297d1b4218d889a3633ebc166de2

    SHA1

    b40876430d9f667af4481806922c5ba3cf5562a5

    SHA256

    1ba58aa585f664078ff7f86bea7ef3d86e1152f071921c5917087a4cc59f851a

    SHA512

    eae10665b01119d06bc8c55aea3acbb80890c48ef268becdf0da36477291a9cfedcc77182cea9b0063a1a13e45991a2d74eb94a0048d8c2bc284bdd1acc99ee4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d162377f6dbbffb54306e95e826f86fb

    SHA1

    8d477ec075ff83a3bf5c53e8a016df20dfe49d56

    SHA256

    e5b6c594dd6b2f8700bbe53c8624b1d305acfbb589788c16b4aa33d48b19d164

    SHA512

    149c3e566fb9ead56056f5863ad64349b5b0ab834b52c29a7f9c2ea2c3c8a1c241932112093e807d35fb7a85fe003f96cac6ff415c8785e6db897f7f9521adfe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    143e877ec70fbda9abbb4b6695f1e1ff

    SHA1

    055c372ffc412c716b5e79f534369eb3317428dd

    SHA256

    887f345bdc4d8b69b103e89a8ac923c617e9af300dea166107f00ef317810055

    SHA512

    fe90343aa2f01b78e0689d8938b16f98a112e705a2bfa9b2d4c204844e995f86ad6105c2dd85a63ca296468c08af73806f8613842cb44cbf716c9a7b76426844

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    23c733de3777f687fd97ded2e367525a

    SHA1

    93ef63615e12f0208d8f6aeadb3f70f8e920b036

    SHA256

    4f6241ab0f30411afcc518aeb9b1c7e7bf9b21cc37f93fd9431e4682935a7d64

    SHA512

    fbeb0c810ff6136f29774a1d0747faa09b4bf852b0fcaff0b76a1932f83fd21f80b0aff43a199e49c1bf440422ccc577608b323d4c5822730444855f907b89d6

  • C:\Users\Admin\AppData\Local\Temp\Cab2741.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar27F0.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/3004-0-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3004-2-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB