Analysis

  • max time kernel
    118s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    15-07-2024 07:44

General

  • Target

    48d9960b44602c0f2ee556ba0456f10b_JaffaCakes118.exe

  • Size

    686KB

  • MD5

    48d9960b44602c0f2ee556ba0456f10b

  • SHA1

    19ccbffdd5bc5ffbaa19928e2a59d8a7eeb512fe

  • SHA256

    5c40ae00e6715b518a48be9c8ada9f2dba0408718930dcef9b3d421e78f80172

  • SHA512

    cc150b53c46c03fa7e81b7eb83d6250ea6f25e486e61bc9d8e8006769f27061a26db060cdf1bc444236319a061a2fbbbb7433dc7fccb9d03c3a29fa80789ce31

  • SSDEEP

    12288:fvTZIk4S8xZaTlUMqxl9RU1Qo07y6JOj+DRXTmNUIquOnwnb1c9GkJy:fvTD4S8eiMqxl9RUCvWUOEaUIcns24kU

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer Automatic Crash Recovery 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48d9960b44602c0f2ee556ba0456f10b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\48d9960b44602c0f2ee556ba0456f10b_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Program Files (x86)\Fvzeivezv.exe
      "C:\Program Files (x86)\Fvzeivezv.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Modifies Internet Explorer Automatic Crash Recovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2992
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2992 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2940
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""c:\48d9960b44602c0f2ee556ba0456f10b_JaffaCakes118.exe_And xMe.bat""
      2⤵
      • Deletes itself
      PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\48d9960b44602c0f2ee556ba0456f10b_JaffaCakes118.exe_And xMe.bat

    Filesize

    210B

    MD5

    82e318cce1b587881360cb80216d30ec

    SHA1

    04db7ea153fe4d04248f10e766a8bb8c5f1ec967

    SHA256

    7e77e30315687f698ea2dfa1593752ceae1a3a8ce1167464f56354633cf70246

    SHA512

    85499b39e19abd8a117051324ea127948e73d3bcf813f6d21c88c2b3fae7d3788d3da98180f2c19cf8daa5f426d5321636a667d508cb5501a9cf65739cffd891

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    42b64ac203fd2a608a98d85b47aee390

    SHA1

    a43e75ac343265ed1fe7ac850180cb3384254975

    SHA256

    c9401cb7c95fcab09fdba3e71a0ff4278225a71eef451cac9284fe6bbaf6fc53

    SHA512

    3c619c0567871897a433ed91c02c39579c3fe5d90a84f95d99119e2710a4699e9e00205f82f2db2f521ec87316011c6fe4df7ad4e91a81bc282ff49746251d40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d8391b9dcccfebf7398ade4e0eb3faae

    SHA1

    feefe3d2e839a8c4a925557e0e8b799b96a0281e

    SHA256

    0014975c406dc6bfd03af53b57a480442397e4a570c0614325d3d66e9f6eaf49

    SHA512

    9c7a45414747b9dba6f83a347e4f43cfd6dbd474278f16c8735ec209178df1a8d927b4c7cfb5f66968a423ae8a2370d95dc70802914f1f7e67327de704092501

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c17da26deeaebe8cb5ccf2bd86232ab2

    SHA1

    70403020628a499eb6dfc4aeea41984dc798e2bb

    SHA256

    1eb04d3b65e48b67f409ec28d6e52fae54bf7aa979fce5ecc0084f10a6d5b816

    SHA512

    f37d9be851def43c39a9f767a306e611aec5cd70de52afa0c965a7ad673c5bf74fa5ee29a3b7bd347968756d24d34e2858b1ef4fb6844cb9231bc49d29ba4910

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f74b47ded68dc7daa8c0b48d4993b33

    SHA1

    2e2a89feb040af54d525bb37dbbea2bf8c70844b

    SHA256

    7bb0f988d7aca9b90a676f99703dc702c960550ae490a8e071db6daf3ba7689b

    SHA512

    3e29738b559f078c3a7ad158847b197c763a45b804d47cff9b246c7e7f0d74cc339c2e6510ed9c100c9e7c696b0938287034cad1e02d88f0f72e163ead3f0905

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2d6ede5bce7ab80b052c33ae28168336

    SHA1

    aabd5cb82422763fd7926b2736dce3a3de4c21cb

    SHA256

    7cf4b7b4fd10456ea6231fb344e61bd230d638059788c607df9198e2024db152

    SHA512

    1584a4e8e978315a2eb722524754fcc2b71d0af0dca8af6aba450ad8ec9d6dda24af35c230bc7f69034ea9d0e03f9e8a1f51979e800b457dd5d9282f8bb48a02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c6e57da02a72dd31b58f748d72a92b93

    SHA1

    479249b51117a60b1bdb6eb2f4306d157d919f9e

    SHA256

    b76a5f5a44d4b91c756b90e1680b97fe97302b11d84373e24e1e2f0d83bab44e

    SHA512

    5fbc15eb21aa85bd06aa04b28b75fb9a3c32d4faca1c0a0947cca3dbf977b3bb1c2aebbd10fb83ae8f5041ccfccaa0dd7db214e468cfff5c04bac978fd9ccb8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44e0b25a22fb138b7b233cf07265fa0a

    SHA1

    d6f8c3ae0dd1e3a452747c3974a877fee761103d

    SHA256

    aba36e2b6015823e0aff61b51e9c5eaa46921c13c392282f1f678f202d19294c

    SHA512

    3726f6c152e90c0c0d0a008f6007f6aeb62f21b09c97bdcaa3106239842b0fd639304a70fb8fec83d658f4d7634ef562c378fb29d2cc2d9a916c85c4a366b8c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b03525f6a866771ee62b53c31f9036ba

    SHA1

    a3d7086d2e656861bf208f01f5381751e53362bd

    SHA256

    9c77dbf07393f28424ae4ee87a6540a9578e066b2674faabaf8168d8a2b87b50

    SHA512

    5f4558865a3d6462734883d87d46d84f4bae322ce257e6f6baeb8e715bf23510be38166fde76078457a88e402d54e4c222010eb6e6a3007891fd565ff9292dbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b17e666a3b88eebc5423158dbbc6a4f5

    SHA1

    e15afcb695549b3354d3c2cf8b2b6904e3614fe9

    SHA256

    504981b2b6efd1c1c1de13b3eb21277ef9b060e1f9b51d444ff1791f3820354f

    SHA512

    12b1da4021f5c42b8d90b16894e2ffe7ccce36d249e03092b899a94e2095959210ce58901915b37f08274e373241eec0a7512c6fe88b82ba151bf47025fd8c4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9c06630890b8ba58dae0c37726a5b31a

    SHA1

    78ca87f087fa31c6bec3d12db78993a5d712da0b

    SHA256

    b8e88de4e149a0f2c8513f459a7fbb21acea43aa1b42ca57ef9e9e8e65d2f91e

    SHA512

    65ec94ea85c0c8a8d1ab24ff8f98b2ffaba99bb266d6d82d9a499d10f8baeb12b96f37f45e4f82a3f3f7d8fdc66f28b3c9bcc20195c4b25cd55d69d8a428eb1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7739b48d991f79ddb5d74860268549d1

    SHA1

    73939c22f5ec877c164bc3853543678a20d4d009

    SHA256

    77f0194daad93d5d52366bc50fa79a7ac1b532c372bcbc0f2a561dc5a0bdc55a

    SHA512

    dc04fe73c12009b5db59a9ebceab34d97ccf44e8fe15737f8815ec7041eb8d450b215c78834d93b3f450a30b657aad0aeafad151664078427c445d73007599c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f4b7ea3666dd33020735913ec0f52f4

    SHA1

    c31f01b8925561e1c71b11aaf692381cc47aead4

    SHA256

    de8df915ba6dde009bcf2209d98a18c7f2126f0a27ce25cb77d830b7d0ddfe9f

    SHA512

    abf43d090ed61253ac9cce88672a895cea0a70b7f9baaf796091dd60f43c415feeddf3c6203a0c7047c6d9d4edcc8e2ea9612a46f9e287780a468196afa27eff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    beee076adb20d2fd995df447afb0fce8

    SHA1

    b0ac39382de48bd334a253c886a61e2d9a204040

    SHA256

    f22ee5c3e556124787a0c943e117951f5e0eea513c130fc0246346f37c7c8516

    SHA512

    d7876c81911a204ce3acab8111b139bdc7206ef06f9d4b02fb03a1a9fc7c0ec99b7860dc5798302aa0be3a3279e528bd9b3a2d3daed73926f2d6e1efd49d2717

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e1d0e6734dcbf669e6985aa1756069e2

    SHA1

    0f0ab03360e977743229e9d38beab5bec5840d8c

    SHA256

    284d51193f17a988d252b27987a0c93f4d7edf7d887c9efeed416224732bc2b0

    SHA512

    37c6275f79771c7700f45b5bc27068661d28f6fba4eb8e200a362f4399a891889ce112f9d2be6ca8a5496d3f1d5f214b66e4db581fb851b0474fd494b2b04a7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    774954d8d8af275ef6140ff02fe9cd2b

    SHA1

    4fc7c9de331a7848e91636c1de83f5c56f17b95b

    SHA256

    8c81d5b49c52c1798054882b6e5401604fc2a343a05541800f6c2eaefa806b7c

    SHA512

    72edd6d0506af523731c6b2f4e381d57397f5e88b600ebfc2e5a8dfbe2d59505ee77b36d67f6145b0f88abf1b7cfa5ee97857790ce581d0a220697eadcbb38dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ccb6a15828ddbeef3298372c093d972

    SHA1

    da0af6d6f662747dcdebe92023e33f40dec34a45

    SHA256

    0fbbc31844cf6055d19939675ce8e30c16604775b49e66ace2d47da2dcfc7889

    SHA512

    3089d65200ac4467b5f16470cb5e2d00ea088c253c89771a3809540499d2c7e9ba03d03dcac788cdeb66c7794332d3d67413e164111c74a08b1ee5e9e37da2ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dd7778d909057abb259498b675f42502

    SHA1

    f238e0da6c2493bb3ea3a356010eb6da04c471b1

    SHA256

    4f11dcf7aa3d5d7e89497cb2892bc0cd3b04205727672e7532ce1c5070e0885d

    SHA512

    16a22ee94bcf626a28c901bd3cf31d4032b6ee9387d8d56716da61efc43902d53d944c72271a2139fa3c2cde7d8bcb4ce94437dfa411388ebc6fd8b9e2d44117

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a85ba9b7aa96f5050a3e89c5052597a0

    SHA1

    57d1e023ab6d127a0ed494b0491a922d72ae8d8e

    SHA256

    248ddf197e372328e2be3d6f31d6528ac377fa6c1438d2ac1c02589c5baa4aae

    SHA512

    c701ff2259047cb80f6128f66ea2e6a1248d809982dce06214a7b2711e017d762254be4de391161346e183d630816805cf4d2595c857cba0070bb196834cc16a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    95349fc9da261381f99ae16053caf1bc

    SHA1

    fc97124b6a801f4e769d38e5f446d9cd80defc78

    SHA256

    e34fc626f7b8fa664a82163de41dd64b9eabcac4197d7c335cfc11eb403724df

    SHA512

    620c8d44a63db1dd9d7b3d6c498efe36fdc8db502b8a8f9be8d286de9048e43b20e46edf3e92a79776769ff599c0cd900d00699542255de77603c865cd0207fb

  • C:\Users\Admin\AppData\Local\Temp\CabB6B5.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\E_4\Exmlrpc.fne

    Filesize

    72KB

    MD5

    f79ee77a4f30401507e6f54a61598f58

    SHA1

    7f3ef4945f621ed2880ff5a10a126957b2011a17

    SHA256

    cf8e29720823eb114fbc3018569a7296ed3e6fcd6c4897f50c5c6e0e98d0b3f8

    SHA512

    26ccde784b06c46f60fb5a105c806c4d9dc1497fd79d39728fbcfa869d470ca2ba018b0665f3cbc05019fb0766dac2eb1084a6fdce2f9aaaae881beb09dd3739

  • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

    Filesize

    112KB

    MD5

    6d4b2e73f6f8ecff02f19f7e8ef9a8c7

    SHA1

    09c32ca167136a17fd69df8c525ea5ffeca6c534

    SHA256

    fe5783e64aa70fac10c2e42d460732d9770534357329d8bc78576557c165f040

    SHA512

    2fd7a95cb632e9c4ac6b34e5b6b875aae94e73cd4b1f213e78f46dadab4846227a030776461bca08f9d75a1d61a0d45427f7b0c8b71406b7debc14db04b2ce04

  • C:\Users\Admin\AppData\Local\Temp\TarB754.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Program Files (x86)\Fvzeivezv.exe

    Filesize

    42.9MB

    MD5

    6664a2fed761687408e3d7fff53f1071

    SHA1

    3d53f4dad4e22447926c40b2a5e9a8fe6433b19d

    SHA256

    044262f3b973b7bbac513db09c302da3ca37f10dfec1da0445694631bb91058f

    SHA512

    9b97466c9e9733dd693514df409d2b6650a7f9b7501099406f22e9b5d95e0e38c516b9cdb048b5865068bb2bb9f5f10eb1327abe8ed11aecbc0ebd215ad6385b

  • \Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

    Filesize

    409KB

    MD5

    c3d354bdf277263b13dca264ec2add9d

    SHA1

    b428dfd7df0f6024e22838823cc702e2293bd314

    SHA256

    ede1e15bb21655495ea3b3fb6710390d53839abeed944ed7ab1af7403b50aa5f

    SHA512

    24c8e96b3c07fa4e44fbb31a4e09bea728d90d410352aa9c6b6b6165ff5c038f689b7b58b05abc6513fa4ab953b78edc0f9e8298b2d57fe1c26e80068e7ca68e

  • memory/1672-6-0x0000000010000000-0x0000000010129000-memory.dmp

    Filesize

    1.2MB

  • memory/1672-30-0x0000000000430000-0x000000000044E000-memory.dmp

    Filesize

    120KB

  • memory/1672-44-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/1672-45-0x0000000010000000-0x0000000010129000-memory.dmp

    Filesize

    1.2MB

  • memory/1672-0-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/1672-17-0x0000000000430000-0x0000000000460000-memory.dmp

    Filesize

    192KB

  • memory/1672-18-0x0000000000430000-0x0000000000460000-memory.dmp

    Filesize

    192KB

  • memory/1724-32-0x00000000003E0000-0x00000000003FE000-memory.dmp

    Filesize

    120KB

  • memory/1724-19-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/1724-27-0x0000000010000000-0x0000000010129000-memory.dmp

    Filesize

    1.2MB

  • memory/1724-55-0x0000000010000000-0x0000000010129000-memory.dmp

    Filesize

    1.2MB

  • memory/1724-54-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB