Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 03:53

General

  • Target

    025cd026448c2959e6d9d6df9abb01c5_JaffaCakes118.exe

  • Size

    276KB

  • MD5

    025cd026448c2959e6d9d6df9abb01c5

  • SHA1

    fdce4cf20b4b56ec9813a2e6deb6bd42398fe6ef

  • SHA256

    abaaf81a4519d27ad0d9083df40da994555f262c0b89a45193c5f94c7d534dd4

  • SHA512

    5fd08f32ecc01cf7fd99a6d6f264f063e06ec89b36e3024b84910a77069c81f3409a25a23064378e92197e2ede5fda6c6777305b74de93982fc7a91fae540ba0

  • SSDEEP

    3072:aPP3tGXRvjxCb5NgXDY7uSlkJcUa7kYQTcqW2NdQQGH/UDhSCUc4aqTBPL:WIlKgzelZNQSBQGH/CSpWqTx

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 10 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\025cd026448c2959e6d9d6df9abb01c5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\025cd026448c2959e6d9d6df9abb01c5_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\7-Zip\7z.cab
    Filesize

    544KB

    MD5

    9a1dd1d96481d61934dcc2d568971d06

    SHA1

    f136ef9bf8bd2fc753292fb5b7cf173a22675fb3

    SHA256

    8cebb25e240db3b6986fcaed6bc0b900fa09dad763a56fb71273529266c5c525

    SHA512

    7ac1581f8a29e778ba1a1220670796c47fa5b838417f8f635e2cb1998a01515cff3ee57045dacb78a8ec70d43754b970743aba600379fe6d9481958d32d8a5aa

  • C:\Program Files\7-Zip\7z.exe
    Filesize

    276KB

    MD5

    025cd026448c2959e6d9d6df9abb01c5

    SHA1

    fdce4cf20b4b56ec9813a2e6deb6bd42398fe6ef

    SHA256

    abaaf81a4519d27ad0d9083df40da994555f262c0b89a45193c5f94c7d534dd4

    SHA512

    5fd08f32ecc01cf7fd99a6d6f264f063e06ec89b36e3024b84910a77069c81f3409a25a23064378e92197e2ede5fda6c6777305b74de93982fc7a91fae540ba0

  • C:\Program Files\7-Zip\7zFM.cab
    Filesize

    930KB

    MD5

    30ac0b832d75598fb3ec37b6f2a8c86a

    SHA1

    6f47dbfd6ff36df7ba581a4cef024da527dc3046

    SHA256

    1ea0839c8dc95ad2c060af7d042c40c0daed58ce8e4524c0fba12fd73e4afb74

    SHA512

    505870601a4389b7ed2c8fecf85835adfd2944cbc10801f74bc4e08f5a0d6ecc9a52052fc37e216304cd1655129021862294a698ed36b3b43d428698f7263057

  • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.cab
    Filesize

    118KB

    MD5

    f45a7db6aec433fd579774dfdb3eaa89

    SHA1

    2f8773cc2b720143776a0909d19b98c4954b39cc

    SHA256

    2bc2372cfabd26933bc4012046e66a5d2efc9554c0835d1a0aa012d3bd1a6f9a

    SHA512

    03a4b7c53373ff6308a0292bb84981dc1566923e93669bbb11cb03d9f58a8d477a1a2399aac5059f477bbf1cf14b17817d208bc7c496b8675ece83cdabec5662

  • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\RCXE88.tmp
    Filesize

    212KB

    MD5

    70beb19af16a3cba4f0e82d472d99ae1

    SHA1

    8c2815db7b6a81dfb2019b18c1ed2b154e12a752

    SHA256

    4572d4f6695acae53d1b3372d72355e0176545fd5ca42f2b628ad5941d9257e8

    SHA512

    7928a1c61fdc9662b978ce85223fecbb0371e7579280d5a63aae937bc064b97877d5d005dd3f65498e203103796f467f6cce64fca29ff3b477e215a32c0e6b27

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.cab
    Filesize

    4.3MB

    MD5

    2161730a7ae00a1fb8c5020a43be949f

    SHA1

    8db6b820472cdfa266c874e0d3a9395412995aa1

    SHA256

    07e7896b2304e3b9966294a02d2ed32f41994ee7bd0a284e4160743edaeb9e15

    SHA512

    aa3659b6184f4273b7fcf1f7d2cd0a5a9129b8856d15e4ca8904b709e85cd432538ce0510ca9777760a1a9d5391671232a79908860e7d665260a54910f6fea5a

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.cab
    Filesize

    1.6MB

    MD5

    527e039ba9add8a7fac3a6bc30a6d476

    SHA1

    729a329265eda72cada039c1941e7c672addfc19

    SHA256

    4b8a72fc81b733ed2e6e70d4c5401f954002783dbf14927849ad579860780b94

    SHA512

    9e73e14e33a5f07a87e9c1fecfdaee09d1408471052aacfde3d1e877dad4d253b525ebefca6bddabc23cf81d8dcce0785aedcc2f135d171ecbb1feaeb922c449

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.cab
    Filesize

    1.6MB

    MD5

    ec6386b63c3a5ffe0577905e94262c3a

    SHA1

    8f8c428d0e7f32c9d733ca28384ded413a060588

    SHA256

    302c968ab3e1227d54df4e72f39088d7483d25eeb3037f0b16bc39cef2728fa4

    SHA512

    ddbefb759858493de1f9d7addc6ff4488c8be3164374e0a88c3cbe97751510005dfe6d91c5499fcbdc35aa33a8eda2d45591a66e54ab9462277dc833faef77c3

  • C:\Program Files\Google\Chrome\Application\RCXECD.tmp
    Filesize

    212KB

    MD5

    1f9de3d9858c5ea6c73ffd48c03788f8

    SHA1

    9cf02fe4a36c6dc0fda3996d2d224da7ea68b0a7

    SHA256

    c93b08fe0adeab6233c2041d6660f39a64009deffca08664743ae76414c7fa04

    SHA512

    fe7944418ad2df0458ba02e6a3b565e8feaaaa4eb3711b1de59d8f9920aaf7c9a7bae49796d681a1070830f5e5fbd21e6ab8d97bdfa40679fae93cce4637286f

  • C:\Program Files\Google\Chrome\Application\chrome.cab
    Filesize

    2.8MB

    MD5

    095092f4e746810c5829038d48afd55a

    SHA1

    246eb3d41194dddc826049bbafeb6fc522ec044a

    SHA256

    2f606012843d144610dc7be55d1716d5d106cbc6acbce57561dc0e62c38b8588

    SHA512

    7f36fc03bfed0f3cf6ac3406c819993bf995e4f8c26a7589e9032c14b5a9c7048f5567f77b3b15f946c5282fc0be6308a92eab7879332d74c400d0c139ce8400

  • C:\Program Files\Google\Chrome\Application\chrome_proxy.cab
    Filesize

    1020KB

    MD5

    b65d7344b0a7faa207d2e1a7adaafb60

    SHA1

    755ad15b1745b0e730d658d4a92e2b754425b7db

    SHA256

    f4b91fbbcba8a46eefe4965e4a24c6ede3decbd1fec96e141a1953173efd1c92

    SHA512

    f17ac73c2df7c73a31b11ce0f533d6db91bdb0cdeea653dcd52ac72c3cf28da0c236b79586ddc7a6c825fdd171290722f888465e776f12ac2cae75be82726b22

  • C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.cab
    Filesize

    15KB

    MD5

    c9aaf1247944e0928d6a7eae35e8cdc4

    SHA1

    af91d57336d495bb220d8f72dcf59f34f5998fd3

    SHA256

    05b153ba07dc1a262fb1013d42bfc24d9000ce607f07d227593c975cdf0bb25b

    SHA512

    bf3bc64135810948626105a8f76dc4439e68ee531f20d901c3082ae2155f2ea35f34d408de44b46ede61ded832fcc61ac1cb9719e432f0f07b49479c95847e51

  • C:\Program Files\Java\jdk1.7.0_80\bin\apt.cab
    Filesize

    15KB

    MD5

    407d2d7dab36cdea871d4c6b9c62b258

    SHA1

    86cd158ad810c6772c22a5799c7acf4b9d7c9f57

    SHA256

    3c040679ea4be0cc5ca20c9f24caf6c13d3002560347e7446dc963b611523bd9

    SHA512

    dcdb53a3ca2a3637216a9d8133d1dbda336a6d3a98c6b956af42f94adbc136dc5a0245e87512d0314f23dbf3cab4900bc40ac13c79ee93a677d93a89e0cd9e17

  • C:\Program Files\Java\jre7\bin\jabswitch.cab
    Filesize

    54KB

    MD5

    e795eb03297dd66d2efac2c33920a69f

    SHA1

    bf41799164d6ab2690c39afa458122ed82f2d0a8

    SHA256

    133afb441f29c697a5232752483ef2eecc297446f6db941bd68af7ed056cecf1

    SHA512

    6a334a07afadcd5c29c30add22142392bdc70d8ae0f36140f2ba7c9b4e70a9efd87b7fbd8b3ef862cea7aebdddfd18bb0521308d9a69070ae4a84432f522c4ef

  • C:\Program Files\Java\jre7\bin\java-rmi.cab
    Filesize

    15KB

    MD5

    d3827115574d8b0ecbaeb03528c6d1a4

    SHA1

    2733607537ffc00e038039af7eba24601db6fbeb

    SHA256

    6ad5b065b3f612d89127b89033aaaff995942187f917144dbe28e656c3ba348f

    SHA512

    2a1f131960f452d1012a43597f2ac9df0edc22b6aa68fd52eabf4a4249d86c7776d625e00e7c5dbd4f35add9e31cbc02674be40714f9aa5f3a2f458419303c18

  • C:\Program Files\Microsoft Games\Chess\Chess.cab
    Filesize

    3.0MB

    MD5

    07dd9dcd1cc2840751a1f8772f3c0195

    SHA1

    c6203a3990cfbf396ae87110e341f773cd6be4c1

    SHA256

    9b39147e1ba781ea8e463c22700f6ce354ac5e775e36657fd87bf41074835602

    SHA512

    5e547dc18a2b44a6dd67f6b43ee5b5b1bbd4ec1e8b5507b0d990837a7adb72b66808e7487f97062d54e4d3c2c7b791e3b580c9ed316e9d003849f7a6f6a3d56b

  • C:\Program Files\Microsoft Office\Office14\MSOHTMED.cab
    Filesize

    85KB

    MD5

    78e89dc545e6374c4e6c09c1d3ce0466

    SHA1

    bcbfe02e7fed041894db6404e60690d02301b763

    SHA256

    fabc7c12fd6523338f8adb3fefcaed7f213afe95e784ef36ecdf42da67421ab1

    SHA512

    6f4dbd49e79c5e540ea9b35e4acbcaf7c294781691ee4681580048aa75671d9d3f48c4d474ec834d9c193d2c597302554a6ce6c10651a4cc9d11db284b0884f8

  • C:\Program Files\Mozilla Firefox\crashreporter.cab
    Filesize

    262KB

    MD5

    73603c36b4d1522c3402d67ecf657312

    SHA1

    6a964ae5d681455c320ea0f8611b79a99a35b283

    SHA256

    7fb934da4bebc1cb81c3e9f5be4dbb3e43aa8098b6e63f5e0b97b3cc105830b4

    SHA512

    5fdc5f8ab72bd05ebea6068c896a7805211a9bdccf0167f48ac456a1e4283b59001e588d7349e34f8511fa297f98af8d5140c883e6d4a192af8d350a433c0238

  • C:\Program Files\Mozilla Firefox\default-browser-agent.cab
    Filesize

    697KB

    MD5

    3fa2910cbd44b17be47ff26ef27c5157

    SHA1

    d8a2bbcd3c88671b48478db293c61268fc24accf

    SHA256

    d448206c75c51f8a44a1c7fd5dabb8b0505f670ecb2e5d2adf55791b9cef1b0c

    SHA512

    16b70c679db2ba74a98f99956984fa044e96c821ccd5521b4882134c705b823674891d0521dc49c2391d5c184bbbd0c6d68890df65aad1972113aeda4f3b944a

  • C:\Program Files\Mozilla Firefox\uninstall\helper.cab
    Filesize

    1.2MB

    MD5

    d358e785b13cdb7846b3ec8b74c3ce43

    SHA1

    8581ec4bcd412733f64ed547b7b63bfec0caab7d

    SHA256

    3cdb1c6e5f4a607bc310b745d551b59eca0aac02cb83da146bedc52aa05a6beb

    SHA512

    451a4a6003d1ca1de98ea291537ca793621e4e23a75fa39e05320737bcd6bb4242d4fefa4c7458399fb54a5414635c3f67c8972377183b289fbb05aa13c91629

  • C:\Program Files\VideoLAN\VLC\uninstall.cab
    Filesize

    237KB

    MD5

    cf93bcbabd558cf3a4643084ec339248

    SHA1

    b1157a1a90ae5681bf9b1bc91a76a02bcb7c0358

    SHA256

    9688e690947d9e5fa9d0f871c39742e29ef14f391d9301fc82c6eb7f7534f916

    SHA512

    e3b9b2065db071e862d3af20dc2ac995a4dce01c60b148395887ef530acdd0668f64fa5d5a6d40adf0e6f850a4c4251bf74382bfde9ed8ee51b9645ae635bb34

  • C:\Program Files\VideoLAN\VLC\vlc-cache-gen.cab
    Filesize

    140KB

    MD5

    c314f48471d34bc89863326324d00b8b

    SHA1

    d245a30303952f5573db6aa1c5e8f72b5a945bd3

    SHA256

    80b33a61cd53f82dd7f784310842fb1a8f28909a1f10e7a1abbfcda3794eb759

    SHA512

    82e994ab0685d075cd13f72d981fe3d2759efd58daccf032abf311f51a52be0168032118665720aabfe8455fe748d4f931b3a8e8c20a668da12afd7f596b38ad

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
    Filesize

    135KB

    MD5

    0d472c9720e55e9c249207de6c69722c

    SHA1

    7244426a440a268cb37b49005812b8f20f052776

    SHA256

    bc1d3cfb69f97bc930af3af7be8601e60eb1cc78516aa844e41c65e51c316de3

    SHA512

    f77bf33604691e0f21f1f3548187153495aad5cd5beb80b409ff50c71502e5303ddb7d64b652edc5b4177bf88e8cee0df914f91b9532b9b1116af32050291cca