Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 08:04

General

  • Target

    fbdad675229a8725b267a9e57c5a7b7b_JaffaCakes118.exe

  • Size

    13KB

  • MD5

    fbdad675229a8725b267a9e57c5a7b7b

  • SHA1

    17e632d510e2b8611fa224f91752ae25c70881b0

  • SHA256

    9fa960230b97f89599ed06ab935fcb1d67bed7635a902498ef8a3fe5275b9bf1

  • SHA512

    9bef40dcc4d6f11d2f28af7a029bbeafcd2747dce3459486ebe4500c702473e51070d1217cfc491e3ffa298ca018ccd57d17148e1f1aef66e7c5eff71e258253

  • SSDEEP

    192:Lxy9dBH9j/sAac4aVSxjQen27LDyzbqjAr9ZCspE+TMwrRmK+vhOrP:2zac4aVSxkr7HyzGVeM4mK

Score
5/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbdad675229a8725b267a9e57c5a7b7b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fbdad675229a8725b267a9e57c5a7b7b_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.alpha00001.com/cgi-bin/advert/getads?did=433
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2176 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    226143513c10a5edac55dc03f8648950

    SHA1

    27fc4cdde7c523bc539e5128c99c92dc526e8ff5

    SHA256

    6b150fb5365968d7c76eb9707ef60da3432351c67258fe6e81ac59119dacb763

    SHA512

    7abe8c0e444095d51f5062f292572057f5b5f8c399a11054c29a3b68f8bb2be11f2edf8928d25b131338c1fe35c095d036f347650a0b1cfc8fbfac65d942feb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c69898fa943c0765e1c719413814cf3

    SHA1

    ebfca52ae4415e7084e388152eb207b2b38f740b

    SHA256

    b4ff7f0e321c7bd98e92054d352f9047905763836f3f561a3f4dffc0c1f00131

    SHA512

    c9cc5588ff23b46274f1ad7b76e7077e28aa2a60d387160608fde5a0f57b49324ea8ad91b3339ce4d19d8a3b74e7157913564479c0a72e26c2c7ff275a6532f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    13104348b4105e3000e5433a5966568b

    SHA1

    a9c150ca4d119a54f9d3a077a54c4bd318027ed5

    SHA256

    0a59a0fe5281b2279eb44e09983a9e911f3a872824ef6d6e119d4c6a806b3d89

    SHA512

    d04fa4bce4fff961599b2b823b7bad7a8c1306383ac8bb23318dbe04a27afe433e1c486efffe1a6b31175410dd7d6f0f999384b2239af2856487c048307fdf09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    50a1ffe1cfce3e329bcc30accf10473d

    SHA1

    7787633e70b723ca0f3a32b43fc823556dafadf2

    SHA256

    e8d6ec44294ab94b7f81c120a44f426d809aa2c9e44c31a5fb69921261bf35a5

    SHA512

    4bf8f42b0a9d688d264b0427fed6437c16a47842a6bfa19f93a230f79033216ed901d61100141c902605fe7d86a04544eae61b3e4659285c5172f0588a96d7f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02bf87aaebe015efa1e0709035a75b2a

    SHA1

    e496d932d2ee771197fc01144d9b4210e0b9ae66

    SHA256

    dbc4a2bf504d5dfbdade9a58c68ba5f1ac07e62cad8429abfc682ac7277dfc71

    SHA512

    d7a104e154b4838b2e132c33ac1d332f1e5646a6db3518965316678a8cf1321d3289c4d65f187ec06af1349a5230c9a042381f71c82723cc7bc574288506162e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0acce4a439f3427f9477f2b0d112ebc9

    SHA1

    469f3176579419ff1e2917a7e60c2c6d646135c1

    SHA256

    04a4f33ac9db69022102eb81df156c62393b6aa27ea552e4693359642202dceb

    SHA512

    13b79a2a4858351f501746617e8b7033f6255745e10ba1702897f5dc9b5989825ef23bd32a21fd6601a3bc6250595df0d6dfaa4bb524846eea15641cd8669658

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5b5b830a738ae2ef2375a3974a811f8f

    SHA1

    e8544e2ce41dc74d05e6c562afdea2af2894f352

    SHA256

    4bdf6b7360716fe0d0bedaa860a7013e64d83ac597912c7ec1c70729a1a7240c

    SHA512

    0828fca71ee628e966e782dba095f2a82a5c73e89760f0e556c1bdf20e9b676c3e9cc47c35a34d5105d7e08896497b2566aa0fc64d7d6d46d7c50e2398c3e0e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7bfcb7f857f2279aece7a34bc4a3f270

    SHA1

    d6978fec27088caed2600cf6b3025caf502e74fc

    SHA256

    a5df3b338cd437dba369b1790a1320c38c43de0a2d268055b90f415b54799c8f

    SHA512

    13f4a8785deeaf9d4c09ce6fda1917f88cc3bcb5d336bdfeb3ee79138d1d94b74ab25dbd0685a95b81da871d662aef9d4f825e6480b9272dd1db6470944c8117

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    caa3f50418380c211dcc3a8b582fcca6

    SHA1

    ad894dcc93593085240e335702b1f426b9c14164

    SHA256

    654d05d3084c586b88d730438bd326b159f6349492d7f2f6636584fae3f3d750

    SHA512

    e28e3201a895bb64452bb303679aacce41659d2f4c1189ebc54dee6a1b5e766768899a5c543e842c1efca88dca3a3a4fa1da520e1179bef9021abdd9a6457d77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2d2552e3717ce159a764fbc8b4c26d57

    SHA1

    8102d29bd37a78a6022726a7346b58354a651b60

    SHA256

    1384fcfb04491c6afea435eb2d8fab6a3fd4361e449beb0891b56f25f28e237b

    SHA512

    7353283cfee25d3911e2ea1f24b51e39f7c3c2fdbb95133c300b1693bb16840b2ef3d0f71999bef63e8ab7e61f1ed2a6243c48806c52a37bf1dd2aa46e5d349f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c1a86344a8296b431030add3b694240

    SHA1

    672c59fa4800ace7fa01169c6b3019622f4bdb7e

    SHA256

    4f7c6555f0ec90b918219bafc0a89b068d9ab34e5935d04520835bda6851cd5f

    SHA512

    a077cc9915cb72fc29b204140ed9b5fa094d7573fc80904f810d79e060acc92b22a0b77de8742fbf5e80943cedfc446d3a5669d10eeba1240b16a59a0fa40f30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c4a8b964ed83131a625c3a9446256367

    SHA1

    418fab429db335625950cfcfe92f38f80c38a496

    SHA256

    c20619341c4a0f929a643967c59508894c7dd3ef4be8695175e69d15152164f3

    SHA512

    83db6c13df10edb73ebe20d838da6987336db3df189f1499899f57ba3fc075fdf5879271f920709ae3db51819859a584af5184b4d7ebf33b54e5a6484add586e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0fa085ca20e2578f66ae83af090e610f

    SHA1

    fedcb4add53d0440f2d514a6774e937477575015

    SHA256

    5786e02032c94e46efbf6eaaf1f338e1977d2eea45cd933cc53dddda7eac9f19

    SHA512

    9373c652ff1a9b179528918d7f460a520992c8c1ab09794caaf22db1023fba5dc314ca71153ccc2a7ce3295d93be86df0f93daa53292c305acebe8ceebffeb39

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3a8a70bd13ecff0a3d88200d5c2a315b

    SHA1

    5b90a74cb048f164d0045f5dab9077f922721a64

    SHA256

    d79d72a65413279c5dee61c5738ba1961c3f4a0d7851b408b9cc6018fd7509f1

    SHA512

    60efdb8efd1f90d76e55534b27d314f16c49c69b287d059069314232d68c9ebb1bb8cf874860b4702f79e0f518e4d06da11dc0cf43186a222a5f4010f08302b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f5d228968135d5eb87e07e0fb4da56ae

    SHA1

    2b6c2ec78029053eac8760617b8a974a4aa45eb0

    SHA256

    e04b11f0a01408f3261c2e716a19aba293cf055a9f5616fd5de4dca45f52bceb

    SHA512

    e28e1fcbabe819598c89e07c25e56a43329428dd67fa628f49623ee295427be70d9a20e2aaf80899b904166b5b35c6565e9ba9007aacd790bb1bf24d95265a30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf6ef39a7e5efbc37d894e22b937a2c8

    SHA1

    5dc5f3eb16c0b8ff5edc53c8b6415b2d57352d8c

    SHA256

    9e7858df789f7b2f6fa3fc535d13cff94c6bd886d46fc7348bdad1a06290d2ad

    SHA512

    4c0d2616eb8e120a5ff7075d91ee804e661bd9403dba85d5f64c135d36ead12736be5a358f2177919ca66d11e79fab4ed43cde909c1d30050334392fe3887e2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    96552cd7936852e3a53acd68aa0a1ad0

    SHA1

    43367b45ad9783cde58da000958a5dd2dc6ddc4b

    SHA256

    bdea603947c48c1abb1506d39d3c1436081ab4a1c54e103e2b4e252c0c9efc89

    SHA512

    f5ad4a84611b2bcba628390e8babe58be9f7c8cbf733cf627ea0cac2550c7b542fc1340f21e6d6c61893af7163749ca0ae7153a35d9db26eacbd0214ee91fb79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f5cc7bc69d061c609fa57457d7e94403

    SHA1

    0b4ecd53b80f94c73f2cc1e695674cbbfa1cff91

    SHA256

    6f5ece78e9ef2cc18bbc5f44fe9ccf3bf6a39f20b14dd536401f118c8092e4ad

    SHA512

    6e9da8d83be69c01e3a93fdcc068394c1f7dcf318e4d71cafb90bfd9a100eae6fe25cf4d1aef4fe1d5b7d866eab7f7c0a16dd847e54634fcbde5b06a57929969

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fe85c554176602d7d306e0fd37d608c0

    SHA1

    8663539427f2ebcb216234b99802aea1bdd9f9e5

    SHA256

    d58543806c0e7f89c24e2e88ca02e78c68e8503a9a48d11c4e582edce6ffbce0

    SHA512

    4df7155e09f2112ad983bf17e762c80318f1eea294affca3768ffe2a1f3112245984b137cee75cce8130a24584318c12913e720efa215756da1f0c3e9e54ec0d

  • C:\Users\Admin\AppData\Local\Temp\CabF0B8.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF119.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1764-1-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1764-0-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB