Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12/10/2024, 22:36

General

  • Target

    3c623296dab2102cfecef5746ab0d90d_JaffaCakes118.exe

  • Size

    1.6MB

  • MD5

    3c623296dab2102cfecef5746ab0d90d

  • SHA1

    7503580e8753f7134a3103a8e03dd069c036094f

  • SHA256

    7cac4c56e83943527f17c738396fac417a76593f65c0c14dbb2a328be4342e52

  • SHA512

    ef953fd7f152db997276b24d476bb9b6bd1418d7b046b8d15b48ec304f5ae099bb3ecba10cb82a5a0abc0ccf2cd72846d3247e5948d78b4cbf4f66fb8c827118

  • SSDEEP

    24576:N1wAnEBPMM2wJMLUiXmkvCq491Ece6U8sPYBXtMYiXUmcU2S/:NqAKb/VwmkqJNetgHwLF/

Score
5/10

Malware Config

Signatures

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c623296dab2102cfecef5746ab0d90d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3c623296dab2102cfecef5746ab0d90d_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://bbs.ym136.com/hack.php?H_name=adv&u=12
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1152
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1152 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1628

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4a3d1fe668f75245a30447fc5c618c98

          SHA1

          534e910987e4a1ea4dcc6c7cccc6373327195812

          SHA256

          aea7cd13166dffcad03182dc2d1a06f15ba02f11e253f14611fde03284b842ef

          SHA512

          e67c69ad88bd08405e75f277ef1b9ac0944ba6e7f7c6d82df2ee3ffd59892cab32c05d45c93593f87ffb29de2a5340111a18a7d2b199d1d92444f60a4e800cb4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3ca6787a2232b8a38115cc6a9115cad7

          SHA1

          a96233cad45f06638c6ea56dc8761a844abffea0

          SHA256

          c3a4c052d1f2e8765c5b01977be2347c06a2b754a42218a68369ebafaac8a129

          SHA512

          6e1c534019631d9304d78f5e5cdff7c43b3e34837cd3ec5cd7e533ab4149d91d03a706cc71ce586d46ac7b27bac982382817fd38ff81de952e194d529205acaa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          fe1c5fa6f085bbac7364a2a3473bc0a8

          SHA1

          6c8cbd9bed5b9ace5f1e40c9045f2cebbd2df84a

          SHA256

          b1182ae0c323834ae67d3d1cc749e325a014f27e69def37bc2378521c56da0ef

          SHA512

          cfa7b41833313101558702f3ec63e878428102db3d7a025c80dbf1f9d2ea379c50c512549017ab465197280af9b6dfd5e714199eb8123b078992476249595aea

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c869e93d880e97cfc0330fa6da6e13c9

          SHA1

          f53197d67e9f596b7ba55c312f5727b188423018

          SHA256

          cb4e99f802a95680f810d615cf0e0c4a22e2f7b09083f0a7608690bafa72d8bb

          SHA512

          ed8441ad94fa3388f23be0fe56de60faa147865b5c2f882d6f0fe8f962c428b493310257c502cfb1f3ddc26ecd508efd25525a6054eed8b703efed8d007ccba8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4abb0013a908aa4e3fd40885cd241479

          SHA1

          ba65b0316b7aa0392c03e7d57b8b65d7c2c077e2

          SHA256

          17ce3fba68b6a9de5febcade0ac8e5c2311cc5d74c110d4a35cf26bbbb895e0e

          SHA512

          8d8ee3735a5b2c5e85cb7b81d6e235c3e1ab265c81ccfaa5a0f27bfe8643afb07c9a7e08f268c2c6ff7309d2c06b402ccebc5b5140e3d33c54cee50c891bf86c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3815ddf27deff135759950e0441dd3c4

          SHA1

          f4c18648c2c0491960c7b66bef5183bbbe9bcfd2

          SHA256

          9f7bfa93460ff2e136a671bfdf913fd4527eab2e8e7619b430be49ca2c604c4d

          SHA512

          db0d90a782ba89a5571d60f84fc25625aa055b2942f06cdc7072a43149a66ac5d919748a1a8c6b6da690bd0fd0bf90eeff17e89a3bacc5f3da573769caf1c42f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f7e2433d966429ebe69ef8a888d85769

          SHA1

          ae7de7d5e78131415c9e73308f36133e84d7ad77

          SHA256

          06048745ef9d05258f2886de554ffdc88e22f3fc7eaf1a71f9494f06e7313aba

          SHA512

          66bdbbfd2336c10fd95b1db1fb2498f7583deeb46e8d2b04b3e9138956de5e512136a5f1f0ff9c319760c8b8cb1c18adf51b7094549db4983a76981c05267bac

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          283f11efbc7924d2f815c5b56c7fadc6

          SHA1

          f3d83e804554912b9e877369649b00c12ee923b5

          SHA256

          11e73d6195c8e772d24ab9512edac19b849a33e66bebd73611afd4bfd3577617

          SHA512

          a09bdd3b483df90b6c38e47856ee886554b06f90d40b0547746ba9622414e6aea666876c9a67b327f69765483623ee789b80455ff9392db0a4b94adadf59409d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          61e94885d43cc00705ba592966262c86

          SHA1

          1a168f450e3ff9ec3c7d6df6499e80a3a1954263

          SHA256

          9ae17bb27c49933beeffb08bf7e046c3772014572aad4bad480755b0a54578a3

          SHA512

          f4df945664f11f749afa4082b62d2bbd96425bda244b8eca73acea8bdea967b90bbeec5a5d05dc1a5694127a94490b7fcfe7e68a6a9dcc32e06b98df9a03bd25

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          237b339ff46c8d77cb04d150f4c62bcf

          SHA1

          41eebb57c135dbc540c338d842a246d80fcdb073

          SHA256

          82a51f92a098a55b636ab363d2e700e7d2fb43970e51b02649c118a4de39e19a

          SHA512

          2bc70dc83c5cdf57637f21e9584e147c0bd19add1dd7cc3f5443b971dd1ca7fda00abd0e1d4432f8da301e3585e357a4fc2d6479edd06c41eacfc82d86635797

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          213932f0a54e81d54f90520a62aa3a75

          SHA1

          b68f60b1ac9649aa4672d6a33c60c654301c39dd

          SHA256

          75db945e1dd31a07a222326ecae3f3c53f7267eacc2d960af587f7c8a367169a

          SHA512

          0ad4accdaab2339bd0beac38324525c5bccb61bf14df81c657c537fe3c9daa62b84ebf92fabc02b37ef19bf6cf3aa136911cbf99bb704098600b09212c162e2d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1a72da7de77f2a294580494dabb433df

          SHA1

          0c0d2a95fe64422d172672348d661d8fd50d8595

          SHA256

          99d69dea5bd58b771b57a468cea639bb94ed5ea49378357a5fc3672788324b59

          SHA512

          ef0797dea0483493c8e4296f96547e26da2512087a99cf8d4a7d7a014011e442a409855283683554c41aa9e2aa4d33cddbc85a39d3a07cb8bc84c1df5211740c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          24e95c8e5734f1367a215b9169959535

          SHA1

          d3cc04eaf09a825c4b2365e82000b71b0de72944

          SHA256

          5ca6c452dd20c287f314011f800d5f2d124b96d4d84efcb2e9a1d344dc5cf159

          SHA512

          ae26087b357a5dce54378933c1566c611ddf298265a958dad15713432ceb373cf8c0c366e193d59cf737b65e91b2668c6d5833baa4411efd83f834db7b6f419b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          de99c061840506e2fe00a2985f0ca79e

          SHA1

          2c80325f73d376756c02d8af1f7905ec6fa2b02f

          SHA256

          e9d0f086ef92feb6143e85499c272f4c3560789306dfb7a20ced38cd429d20fb

          SHA512

          e44c3b6890e797a8002da40a922af5226cc4bb44272db02c5bb924126e48494dfe303d4a86cf3e1b6ba3089a800a22f68de7bf89183efa90983ebfbbb9c70a95

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d132896f2d6b40b242159f362c92ffcd

          SHA1

          e893e5a89af0c0ff886bff332ee9f8e71c07afad

          SHA256

          6a377e749b48d30194c232cd074a3f19186fca84d6456a48ff25f741b82577de

          SHA512

          d4922d1241c67c573d1294bcc9feaf6043464c8e85ec80aff250db05e1ee697d4f78ce23c110aec06d465b8e6809c05e1dc5c5083a1b89397421f4ec6dee1fd2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          de20f8cbcd54a9d5feb0413efd0e4c49

          SHA1

          e692b1ffda8f920756cead461e153792afb54782

          SHA256

          c5e6f660f4f06ebb7319bd8121c72e39a11605c0a70c38a9f233a74e504dc1d0

          SHA512

          70164411366002386b9c0dfdb46a374f4393d92fac61b9151f904d1a6df92e2aed45ac7dc4e0a6588a5b70666671caab25918ca0dcdaf37471478976a799c757

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          04acebe468e0ce211a2f6e9dad9d9596

          SHA1

          1304d403da4ce2ef58a6ec35ce7e961a409968f3

          SHA256

          f051dff692edb161146516189c0815b9b088cca3e2cea0aaf05fc7da5627f052

          SHA512

          276e05b138634a841fc7e53e64713b996c3607e5b680b73e33443e5addf0363ff835497fa8d11963fc0240ed2a22b69722fc5e113b46430e24de394c46d4aee4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          0f4ddbfb5abee47bba0a8bf94c039798

          SHA1

          900001a78f916ac0b7ce7ecfa3a2fb440bb6590d

          SHA256

          bdd82d6ba3c10d96c0a8fbb7e22cbffde98d6b54127fbe3974e9304b8d9f9d2e

          SHA512

          5c2819376ab3f31b4a391a17997fc36511f1903b30ef94e0e225e616556624829f6e86cc357111c99385e95f2c6982f1caa02e17262de6aee52e04228006afbc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5fd36c3f12556c8b6362f55e4a0dcd6a

          SHA1

          2510f0c1600d87b18155052da5578aeaefef2b14

          SHA256

          08273bfd049eef7f42d3e086f71c377a27fba6e51a4e569b1f86fb2e54859d05

          SHA512

          3030c8ab66017500b9245aa5d2fe18b60a3b08140bab1ba10cc2d30830f972ac6b36dcd85f631145562ed68ab0923a35db2a192d44befea93ea760b3ac325b91

        • C:\Users\Admin\AppData\Local\Temp\Cab8CA9.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar8D38.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\Favorites\Íâ¹Ò×÷·»¹Ù·½Õ¾ [www.zuowg.com].url

          Filesize

          110B

          MD5

          7c8c531ff6a158742da186b1fad6e00e

          SHA1

          98d4551e0d6ac034838a17437640f3335edfaa86

          SHA256

          00ddbc71282fdbf74b8a02cc75b2c3d66529fe7664c148cc0ca79576a883c501

          SHA512

          1788173da6e9cf7e5421c02854ca9122d0825927f33fc64bafb76377ee80c0e1a8112c36ee40b1cbce86e121f864777e8ddf9aecd282f3cc82b70e12cc904805

        • memory/2728-35-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-33-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-7-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-11-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-67-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-13-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-15-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-19-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-21-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-23-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-25-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-27-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-29-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-9-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-5-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-44-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-47-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-37-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-39-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-43-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-31-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-17-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-0-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-2-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-3-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/2728-4-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB