Analysis

  • max time kernel
    135s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27/06/2024, 19:59

General

  • Target

    17552d751b747edcff0045d446155075_JaffaCakes118.exe

  • Size

    747KB

  • MD5

    17552d751b747edcff0045d446155075

  • SHA1

    72b364adaaf9ccffed73bc6ed94568870a067307

  • SHA256

    46fc88511f8b4b179649c1a9b3d0d3a898b831b1021b91a0acc62f4015727154

  • SHA512

    10bafbd257d4639749f50b8700be0b46ea3dc37a517c18ba26764a8b7554726b9bc632c9d871a98b57167d71e9fef160ebd4b86d3348d5e6bc04f889f55c7cf4

  • SSDEEP

    12288:SbF2GlKL2ioCvMzUyYoCt3DIi0S80hrRZaqWR40rHeluaL0dUiuRm2Bao5:SbEGALzoNzUy2NJvhjyR4kKJRi0+4

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17552d751b747edcff0045d446155075_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\17552d751b747edcff0045d446155075_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\SysWOW64\PrstService.exe
      C:\Windows\system32\PrstService.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2528
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2528 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2660
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c c:\delus.bat
      2⤵
      • Deletes itself
      PID:2472

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

          Filesize

          914B

          MD5

          e4a68ac854ac5242460afd72481b2a44

          SHA1

          df3c24f9bfd666761b268073fe06d1cc8d4f82a4

          SHA256

          cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

          SHA512

          5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

          Filesize

          252B

          MD5

          5afb27cefae6e9267d342ac049bfc212

          SHA1

          519f14819d4b8b5be666585d00c28a348bafc632

          SHA256

          c7a0ab240a921dacfdc588b107572778137b2139c16275a0e8e8ec0c8f507137

          SHA512

          1a079508fa19b018aa0fe44d05c493ebfaf87b45f5814ca7c83a321acb961e0e6a3bf036465446791ca4d74bdb400794f05a1b259d43c04ad3f220fb7e231336

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          26111e8910bef14a108b0743ce31f90e

          SHA1

          ae07ef6e68f9e2ca1aba4ea2d68c9cd1a2995426

          SHA256

          2b9f2e54e0f9b74cb1e83623647fc9e80c85a13972c25a9c28930324f99e76b0

          SHA512

          91b9eb47f0738b1da562d97b00bc282cf62f85e6da33c3efcde5122c3e26278d56c5e903440ca253ca911e2fdf241ffb205c013b8035c2db8f0cb8985ad4727a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b30310d3136e936f9da4f25b6d095793

          SHA1

          671f0d478d750abfc4c7fc818c3c77d4d5c6bbeb

          SHA256

          d6fa0eeebc53507e126a37cedb169e82a2a9798ff9a6091f1aa1e4d892ea1e94

          SHA512

          06ac47813a47e00a64d3175811896293fb1942d273e1b228f6ee6c5ccd2e7a4e6fc37ea69f6a6f59816385451b9c08b4d54d99cdb9003ba5f959837fdf0c5d92

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a554720d196b50ba01fc50cd0427c9c7

          SHA1

          2cbe8ce89f0c0c2eb5057d3b1016a36224268f46

          SHA256

          6ea5525d993dcb3ce2cbded9a69bc0f3f33df6b3160fd5b52e848e3e2e3e17ce

          SHA512

          76708a82d3256207e2230d1f568a14703a25737672101db96c079b31d002eff767182046ea0c35a31ca7735824997803f8acb57aa8e6a651ee9b9e1ce557d1de

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          fcd8eaed5443a88841922136f4f9ff98

          SHA1

          0d42c1c22e31b0418047dc16e1508e4aebe6b7df

          SHA256

          7d1bf816b7352e506512f0f3f4942242d1153492f099b40d9d8376f8692895b2

          SHA512

          b4d39ea200c93ce232fee876f8178239779d66c84a2ae64967feb794dd24894d12b66ca8de5608d2bb0a9eb2021f4ed6e23df6c053c0d67c80fa5b7140cbd550

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e44071b1bb7ce14d71a64d24ff93e75e

          SHA1

          62c583bde76b41b5dd69e076a139ca176486bba8

          SHA256

          fdbc4acd6b5f334955d2b1ebbc52bd8eed200de2a5717afcd9aeb18adb854a0f

          SHA512

          b52cb8f5170068237f0e9f326aac77be6c57225d7a314ef5f7d41203075a64f957084d9d35f8d02e102dcadbfdff036d594333dc57ea68a9a03be9313492e87b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b0e48f7e0f4783d29e567883b345ccdb

          SHA1

          ac3d65ea6e879ec32d8544dbefb79e2aa3bbc7ac

          SHA256

          f7a75740a450454e8fd19e13a67b332514d1ef84fc80143a0aa9237a78cce250

          SHA512

          c5924086a1bba99de2f429fab7831a21411ae09540c514e2153fcfd8791364c0bc3f402912ad07abb6588f67f1d770f18d358160dac43d8d9aab7e3327b06de2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          bd0138e875ff6dfa098be21c3c04ef25

          SHA1

          21a0e7b8b94b5cb4541bc4af6c643806cb1615d6

          SHA256

          070176c0f441825782ea7e95feb29e29b43b254fa62e26469be2115858b18131

          SHA512

          a093b7afbe4c5a150c8d17352799cb315fe7e6d8c9b5aad5ef625cb4262e17b017c06cb48a2fe72d6459994163c026f71ecb37151517d1635dd79cd37fceffb6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ac35a295a6917769390df78707a5deca

          SHA1

          ad856a4bb6d355f689e66c2e408a2df91ed6e48b

          SHA256

          4d487faf14548d4e325846aced2e763a5e1c5dd85597e5313120a80763398566

          SHA512

          94c6a52ece982606096bfceca6a0a5703e4cc7e7ecc33f0bd99407be311189fb7efbe483f8ee1fc3bfe4e55364c29f142fda96d6b4367f6414050c6e0d054807

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e2df8d6901941984f72dad14b8546318

          SHA1

          6fcc0702dc6146a9794b0309c029f78d2e0ad46d

          SHA256

          df56b2c1cf263a0cc47d45c812a75de3aca6bb9c5a685b609c5c36ec18c9b073

          SHA512

          386e54a2357a52adaa1844013311e7155bcf75e50792dfd086b7272cb51e83c8273016edcdb13774db1b4dad5bbd150154987ae51bdfaa302e011043d1ba5d40

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5a91d42b57722480f0f904d0ec0c0101

          SHA1

          444aec956b0a1069b539c9dddbde9c3627e30556

          SHA256

          e3d9c5411556fe75e916c8fc38c3fb22af5b2157aa1a9619c8d21870dae7f73c

          SHA512

          d3a782721d06f03632ea4fbfbaf29740502ab0636001878a5ed20e74077924bed48fcab21650e504ce0e84c0bc95e51d3ae0105b6b971bf0b17a690498a382c7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          242B

          MD5

          6139ec74870f3497cb1118ba34a050d0

          SHA1

          562d5507eb251d49d9c9a22fd2faa4537cf7dee7

          SHA256

          aa3775638256c9ab181859ca5b64b93b0bf81f5385620181ea75eea161a5cbb6

          SHA512

          96396b2d4effc535e1665de61c54294650b3e854fbd03a25c4cc7410ce9c10cb17f07c3ed5ee1c51f7163fa85394ed9bc88146574e1e34af9c27048a05bb6748

        • C:\Users\Admin\AppData\Local\Temp\Cab1777.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\E_4\Exmlrpc.fne

          Filesize

          34KB

          MD5

          387cf1d2f17aff6967f3107773764513

          SHA1

          b971bcd44988bee744f8133acb032e07d9dcd1db

          SHA256

          74c55aaee905be674763d679ca05a6baaf93f456b5d8935d6293e523766968c6

          SHA512

          19a4fb39b2f9863c92d76016290e701fd6bb1aa5d889896666922fd862d5b72b95a97aa27d3d0b3218233ba9dbcb3db147efbf9e61e5be853d4d3672e87bfd5c

        • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

          Filesize

          56KB

          MD5

          6649262561fba5d19f8b99dd251b5d02

          SHA1

          286e2ab6bc2220b3c9a83720c4c612623210e10f

          SHA256

          824afe6bde1c2890077e9a40c4261a77a1d736429709a45d68ed508581e74771

          SHA512

          688bd75b1e9661f425a21577063362e609ce496880a4780012317d56075095e5804fb7b849b32fbbea06fbbff5d47a5534113b6613f1a236b2a76cd043bba7ef

        • C:\Users\Admin\AppData\Local\Temp\Tar1902.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\delus.bat

          Filesize

          230B

          MD5

          b583a6f8707fbd2651a580640a8ffd97

          SHA1

          bf0b99737a91e3a62bdf4b454caa20bf620de46f

          SHA256

          70356a7f09aa558c74929569ea09c8954bed3a95a96908b1aac1676441d9b52f

          SHA512

          1a535a6e3aa8a3480b78003167a2aa8f1bfbcc35706bee39d0cc34e41042e16542c9c610a1ac43fdabdce20c27cfe8744bf94ab89347a755fe9460186749b682

        • \Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

          Filesize

          406KB

          MD5

          e79169d47394020f7c893abb840b61bb

          SHA1

          c5b9c2cbef3d5458b52ebb67461e84432673fb1b

          SHA256

          11c25cdeb02ac401d913dc48b935a087e32c2d9b7b7c4a5cfdf36e4947e959dc

          SHA512

          21ca64559082a31e46e28513de762fa2239c521f60b3485bf99926f895f0bf6f63fe2162c3e2eb25705efad22d351e24b8283442f4954ac88bc8c56ef5dc529a

        • \Windows\SysWOW64\PrstService.exe

          Filesize

          747KB

          MD5

          17552d751b747edcff0045d446155075

          SHA1

          72b364adaaf9ccffed73bc6ed94568870a067307

          SHA256

          46fc88511f8b4b179649c1a9b3d0d3a898b831b1021b91a0acc62f4015727154

          SHA512

          10bafbd257d4639749f50b8700be0b46ea3dc37a517c18ba26764a8b7554726b9bc632c9d871a98b57167d71e9fef160ebd4b86d3348d5e6bc04f889f55c7cf4

        • memory/1268-25-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/1268-31-0x0000000001DF0000-0x0000000001E14000-memory.dmp

          Filesize

          144KB

        • memory/1268-26-0x0000000010000000-0x000000001012A000-memory.dmp

          Filesize

          1.2MB

        • memory/1268-55-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/1268-54-0x0000000010000000-0x000000001012A000-memory.dmp

          Filesize

          1.2MB

        • memory/1988-40-0x0000000010000000-0x000000001012A000-memory.dmp

          Filesize

          1.2MB

        • memory/1988-41-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/1988-24-0x0000000001DC0000-0x0000000001E02000-memory.dmp

          Filesize

          264KB

        • memory/1988-10-0x0000000001DC0000-0x0000000001E02000-memory.dmp

          Filesize

          264KB

        • memory/1988-6-0x0000000010000000-0x000000001012A000-memory.dmp

          Filesize

          1.2MB

        • memory/1988-0-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB