Analysis

  • max time kernel
    119s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    12-07-2024 09:04

General

  • Target

    3cc03361667e66d0c7144932ad4e1cd3_JaffaCakes118.exe

  • Size

    68KB

  • MD5

    3cc03361667e66d0c7144932ad4e1cd3

  • SHA1

    f822e2319cc643acf71bc9ceaaff386b7ac0afce

  • SHA256

    ac2a661cb7e75f8fb1863489037d16d5609c227a11ea4b13cea8a2231dc8d81b

  • SHA512

    964d441e777c1a04333ff468d5104bfdf43cee6f5ec4ab2bc3006d5a575603cabef9d8f93d49aab39b603f18cee63e8a48801a55bc7e7d19b386a1dbe015819d

  • SSDEEP

    1536:ZkZ2SKsCoijF4ivDVPqBqQPV01Ogf9iWXpc/uRfKjdRv/cx9WXVs:mRxk5vA+OgZXQSSjd5/+9Gs

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cc03361667e66d0c7144932ad4e1cd3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3cc03361667e66d0c7144932ad4e1cd3_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Users\Admin\AppData\Local\Temp\installer.exe
      C:\Users\Admin\AppData\Local\Temp\installer.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Users\Admin\AppData\Local\Temp\mt-uninstaller.exe
        mt-uninstaller.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1972
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c explorer http://www.pinkiespalace.net/postinfo.html
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\SysWOW64\explorer.exe
        explorer http://www.pinkiespalace.net/postinfo.html
        3⤵
          PID:2788
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.pinkiespalace.net/postinfo.html
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2760 CREDAT:275457 /prefetch:2
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2628

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77fc7919f344b606c69c3b2479d1e519

      SHA1

      3aad6e68be78b07e1ce728ff349773dfd5cd5f60

      SHA256

      b94ce3c9fe89094d40e045709d08cc09654c1bddbfe50d1c22f69d4be276b7be

      SHA512

      b15c1e8b7dc096d6e95bb9bacdff3f2db8f794eea277d09e0dceec44925a5232f150ed99339dea245f3eee5fe264b38600212356d47f3dd5c0b525e2a2ee249a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      45a2cb7bc01ddef7a6074b9c2a114740

      SHA1

      ad8d267d0e88694524a5f3dcc35673f92a4bffe7

      SHA256

      f528625dbcfd313074b36b1210a0592825d4873ac3fc56769db9ccb7ca19eeb7

      SHA512

      a2f90f0df2b3a319e234612b5ad8f67a44aecf3827c5140b7274a37d9a8272f4dcb813a656aae1a340cd8643014949a07070e7087e14c94e1784c50edae5c506

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d8d69c5ea3c0d000583cfc1ad6191e5

      SHA1

      00ea6811dec8de79bb027dadfa2944bcc0420e5e

      SHA256

      fa413fabc617d338af08ab0cea8e6be7dd5eab1262a6a9c539a314caba980f4d

      SHA512

      f78c7ea1eaa284978a1f9d518c670c8324e6e373bdc984806221e12dd59df41802d79dd51e8b15e5a1bcbd15b01faffb08ca60e0c8ed946e4b7f95bf8f4a46a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3403056ed9cebcb0d290af2c2281b1f7

      SHA1

      5ade4cc15cd809463921f0511c36487748b99e19

      SHA256

      e4fe32629cd7b97854cbdffcbba81f4a3632bfe5c5e6c223b03af0d3de5bdc42

      SHA512

      ff08d424622aee8856831f290da70362e234ef347096d41a57e499482d7aeff3ae05601e8697932ca410231d0755556fa0195d24f9834139468f2c715ed33c06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bed6fc67770f6d94ed5b8a4cbc7e6389

      SHA1

      3af0eb0942d116227f531df4ecb390e2c824c0f0

      SHA256

      d395e91a48be78370f4147dc26d0fddabfbbd4c5f6f81b76a43a29b57d0faddb

      SHA512

      9aa40f0be5f21743dd25dfefc3d39acd74eca18d49fe086d0eaf7f906716e2b61bb57501cac18afa5a21ad5891443df7f4f350a95acb767c37e01b1c6b5d88a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df11576f82c2983d5db36bffa131b7aa

      SHA1

      456eaef56730bc536a33711b738e180ba104c5ab

      SHA256

      c1f509e70196c62d79a92cb18d23fab088d9a98124cbd2591bb2a4551a5cf71c

      SHA512

      6969ecac56e3ae8d019c05ad4ec02f752e7e2c52c8072592ed435c4945277fc324de1984891b246d2ff0acbf84d19e6e21526b3ced15cb26770349ff3e027b3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      33cfdf7fb58799218a7f48751ced28de

      SHA1

      9b06d8d24acb3f08cd5bcb7da827104c989cf173

      SHA256

      ac0ef6fec6f6977ef359e75213e76e2983a97163c1e39c245bc61eb499925fcb

      SHA512

      1b0c6a03c4b40a995fc5b63b51b995599d17b3e6e91b5443c71b67adef76787b80dc858b6f0cc9f9a3fa807161bd1fe2844ff9af12c94b4757b6c3bce97ba141

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      39b0a1c8739eb70db63774d4128a548b

      SHA1

      771c18edf5bc7954f20018ac4a555ff749a421e7

      SHA256

      a2a3595e9ad1f90b5a832f7a4647b0c1123d4a17dae648bce540118c6bbe491f

      SHA512

      eff8ddc11672f11d80ec546d9ec0c63534235defa6ea5bda92ca1786a766e715c002a150db880a73f0f7dddab208712e778355384ecad4f4ec9c1de9fa0d2957

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c57431edeb80dc15cb21f9f7d39d4094

      SHA1

      11cce1e9f746775135bebcfbd73e20f49cce6d0a

      SHA256

      5025186a8ec2a519ba78712a4c7eef6e423d42ecf46b38ef565dbd4716767253

      SHA512

      62ba6b81c2cc4f88b5b3afae11a166edf12f9a6012a1fd69ea9d1e01a99cb910d81881c7ce2194477525c2f47c627544b53a600e884b78411694a6463c009a94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      29d9d53a9679dc8ccb1246da2a40cdbe

      SHA1

      f90450be3d507c80f131dcf9b0bca2f3dfa5a9eb

      SHA256

      95e820735a5942bb818d1dd895dbb8e162cc771f2aa6689b8bb79719ba226bba

      SHA512

      d2b37b190a5baebb87294ea9f7115288b799f7d781557dfefe81fc895eaa6067fcecf23f7ce223437d3c4853951f1d54c0ecb518742fc5812abe947e5f187532

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ecba5fdc1cb0fcaa174864cee3f1c261

      SHA1

      bbfe2682cb896e6a03b087e96d407771747e85d1

      SHA256

      ad89585231e55269a293c7e06a736b369307b583a95f7b0c5863371b8e1b33b9

      SHA512

      83cd5b5b7e4e8435da3fe5b1acf7a2430520690b0f69b73aeb13e605934416b5ad69861c9ba04ffebd952479875792ce2507addb50c77af0dffbf781f88c44df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ffa757149d4024ee23ea8643fb13e140

      SHA1

      cef6872923ba4dd0b7c1e377901787fc8e825b13

      SHA256

      edc3801e5cfcf33e1c82d98529868018226e067b314a364e4b78de751d953878

      SHA512

      e8deff50e56a8b7e1f8e1c7127afc384782da3400f90e760a99cc5db62136609a02a71661569f1b73d8371311b9f88741679661eab46b1517b926dd0cc94bfb7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3feb61eba50f1cf8a07d4733cc6864b

      SHA1

      7fd0734b2bc37af91a63891f22e891c34b339352

      SHA256

      21f85e8daa10ad2da51ea201dedfa38ef362c39ae65a8234211189fb513626db

      SHA512

      5b0438cbf9dae2c10512f8198e47d71e8752fc9c4fa36380897166f15045ea81952bbda18581e36abcc25495279cc660866f91dfd1c277e17f682ac327b2dfcb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      477f49d35b2918e88c3f1df04a99b83d

      SHA1

      303de41fa79643da5d2e26ee10487bb82276c557

      SHA256

      be872c32d0fd9a97c56092206eb3d03c59418f64aef748cdb200f68d96fae5fb

      SHA512

      6dce6a6b7b2683354fc1beee934c5ad213f6d63c43431dba355532fb1c8b87accf262954dd13d98f9f571afcfe7dbdfcb813c33d6c187e813ae5471cb3c42d22

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      56984bdf9d661e55b77a91bd6cdeb75d

      SHA1

      2bcfc383e8eb0a755bd04af628d7a2bb3e730444

      SHA256

      ea389ac695271a97c7cdc793f4d1b9f1aa5687868c5adc981cb048b7096f3e0b

      SHA512

      bfd4f85578ecfa81e1c0449a4f9e50ad3f3fbce671b467b6941ec77abf5d91b219fce2174a849e6e4260f23c3fe239e1761abbbb5feb31df4c74415c153c7c95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7cd82860645bd469321b2af093e23c33

      SHA1

      b42b2cabdb14630a48d563cbfde3c97221b443ac

      SHA256

      95ae7a4caeb461cb45db3894fc739313fec4133de2a637466430003ee6737e15

      SHA512

      8780d32fd32c5595b94cef876a0cca3282e0cc26af45ea1b794903ab5410f59c48d307149121783c4270c8c429c2c973ebd58b173b37eeafc26ca1aa1c8e0532

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8811a98981a18cac5d31d39d7eeafef5

      SHA1

      fb74693e3b2bd89d1714a82fdc5bbe8a754ef820

      SHA256

      2d2899e932448d5bdb9bbee35b1edbd73cc027233492c1f337d51439d4ec04fe

      SHA512

      2ce4491ab1e33e645a59a4cae7333df4b2768b1016340e930277f6bb48daaea0c8071f6e9ec261b2d3db5ee9d381039a9e4ec2ab692c21f5afc50fa37b10ea8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      20e6858b187d5ff5f1bdddc354166e53

      SHA1

      c72cb5a2c5015d76818ee1327014adf21f4f1b01

      SHA256

      de2ef5ca35f5028fab1d4b38df756fef4a525aed6bd643c88a696a614132b77b

      SHA512

      d3e49e9fe49443355be39b7e427df83fdb4cc3ffaa381d173f101a15c1ef32a785e2e3f011db4d585b971ab022814fc8b1a729f855f35e3fd0578dc5a5f866cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3830c8ee344684246463863d67553808

      SHA1

      c5fdf62cf58197c01b8385a00d4e8e5591d5f0fa

      SHA256

      e326bc3eee1f5191230da3071302336c1bd8af5975edfcbb2e72185fd66e44db

      SHA512

      87742a31f17b6b26985d4b8932f3606f77f466a51ecd9bcad0d65c31efe3edc69c14bc77fce43c140224aae632ef8d6f0da0a147229aca5388ef07fc464b3367

    • C:\Users\Admin\AppData\Local\Temp\CabF6C1.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF760.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\mt-uninstaller.exe

      Filesize

      50KB

      MD5

      02cd0535a0c1f4c5bbd5864bdb62991f

      SHA1

      a9c7617caeaac658adbdc948c5446b8b982cafd8

      SHA256

      6f14726920917e8fda3af0bf1016811be0c52b3851fc2d2924455bf93ed105b8

      SHA512

      b4efbbf317e086bf23a6d9ce9925d3ad286c5faff4ee03f1313a077d12ec4e7ebdb2b90affc3135528212adf8bae2e1c4fdcb85fdb7534c43a06752612d5c374

    • \Users\Admin\AppData\Local\Temp\installer.exe

      Filesize

      53KB

      MD5

      edb1479c55054bc8297007c69ba28fac

      SHA1

      55c1721d6c37a8f6b9c98653ecd831081210ede0

      SHA256

      15b9457ab8616ee2d918518811ed28b4dd9521082a731fac6e75ed70a0be2bd0

      SHA512

      ebe605eaf0a78fb5ef37fb9284d206d9ba04ba7702e298c73d9630739d33dcd6f4b056fb1f69bf702b605e21463fb5cc37f041f467352d4913dfb0a3c61ceca1

    • \Users\Admin\AppData\Local\Temp\nstB636.tmp\remover.dll

      Filesize

      20KB

      MD5

      91033a2366a455113e9b3bb74ea41f78

      SHA1

      2e19d8a03cda9877b9f508e3349be258c63e226b

      SHA256

      a0e1ea1c98791f3a0a13d9b8bc055c8aeed1b72061ddce08af70bd1656dc1f00

      SHA512

      477f6f8bbb77496eae48fe3e26db9db003207eaa45e7f411b7fd34935a7acc27bf8d0b8ff8692d5d6aa54dc0784ea96ede1babe8cc1e4f37f3b65400c8909e3e

    • memory/1464-38-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/1464-14-0x0000000000020000-0x0000000000030000-memory.dmp

      Filesize

      64KB

    • memory/1464-15-0x0000000000020000-0x0000000000030000-memory.dmp

      Filesize

      64KB

    • memory/1464-16-0x0000000000020000-0x0000000000030000-memory.dmp

      Filesize

      64KB

    • memory/1464-9-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/1972-36-0x0000000010000000-0x0000000010012000-memory.dmp

      Filesize

      72KB

    • memory/1972-35-0x0000000010000000-0x0000000010012000-memory.dmp

      Filesize

      72KB

    • memory/2516-1-0x0000000000220000-0x0000000000221000-memory.dmp

      Filesize

      4KB

    • memory/2516-8-0x00000000002C0000-0x00000000002D0000-memory.dmp

      Filesize

      64KB

    • memory/2516-43-0x0000000000400000-0x0000000000437000-memory.dmp

      Filesize

      220KB

    • memory/2516-2-0x0000000000400000-0x0000000000437000-memory.dmp

      Filesize

      220KB

    • memory/2516-0-0x0000000000400000-0x0000000000437000-memory.dmp

      Filesize

      220KB

    • memory/2516-44-0x0000000000220000-0x0000000000221000-memory.dmp

      Filesize

      4KB