Analysis

  • max time kernel
    135s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    16-07-2024 00:05

General

  • Target

    4bfda3e1513c12003161b55586040862_JaffaCakes118.exe

  • Size

    765KB

  • MD5

    4bfda3e1513c12003161b55586040862

  • SHA1

    ae81eb6c7eacde9def70c570ca631c0bc650f96e

  • SHA256

    fc608ae08dedf5de1d54ae6562a300691006a5fe910855b732cd129e8103b3a3

  • SHA512

    dc49ba55f0e2031179e7d299fa75922087ccdc2c86e6f981085203ff90e06c73ac65dc84706e232d60aa6c49bcc6dd1fac7df5bbc8d918048690c36207e20c68

  • SSDEEP

    12288:vveJUuJX/hTk2z/MNq14Y7QikM6ZbNaINa8OGgwBxmjCnChGeod1A067PhRiwI:vveJUeX/hTk8/MkL7QNxxOenCF0MriwI

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer Automatic Crash Recovery 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4bfda3e1513c12003161b55586040862_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4bfda3e1513c12003161b55586040862_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Program Files (x86)\Common Files\Qhpmbmlbk.exe
      "C:\Program Files (x86)\Common Files\Qhpmbmlbk.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies Internet Explorer Automatic Crash Recovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2628 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2592
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""c:\4bfda3e1513c12003161b55586040862_JaffaCakes118.exe_And xMe.bat""
      2⤵
      • Deletes itself
      PID:2068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\4bfda3e1513c12003161b55586040862_JaffaCakes118.exe_And xMe.bat

    Filesize

    210B

    MD5

    e6e217c283a4e470ed9f4f7164eb272a

    SHA1

    d57c00c6b459f6d48aeb55296d254dd22d77a0cd

    SHA256

    b3085d5894ea3304a4b99660d0379dc6d9eabca52694e6c968f971a892fccebb

    SHA512

    173457758e0c5454d13004ae424f14c172376ee0e4056ac3518bf77b250be17be977187b637e11aed7863e380f3048353366445ccc7e7554b4e52ebcf8e3717f

  • C:\Program Files (x86)\Common Files\Qhpmbmlbk.exe

    Filesize

    765KB

    MD5

    4bfda3e1513c12003161b55586040862

    SHA1

    ae81eb6c7eacde9def70c570ca631c0bc650f96e

    SHA256

    fc608ae08dedf5de1d54ae6562a300691006a5fe910855b732cd129e8103b3a3

    SHA512

    dc49ba55f0e2031179e7d299fa75922087ccdc2c86e6f981085203ff90e06c73ac65dc84706e232d60aa6c49bcc6dd1fac7df5bbc8d918048690c36207e20c68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12c67b32f6cd558cc947f62cff221a14

    SHA1

    71f21832240ced78906b69c4346470be6acc8343

    SHA256

    2df74edabbe30ac6e13296bef7c56588350ef2ce3b139b7138a510bd0176d7ef

    SHA512

    6bd044a81ba046dca4728f01e22e62e63b589115be5d370f13c9b785d570191d3daa0f1af7439654278d283e4199f2ebb1a1ab3225633806f8ebfb1c6889a8f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d3c028214b268f2b0251ccaa8dff3279

    SHA1

    d949cbc7faf64f3a1db1b0ba660e908639795099

    SHA256

    2c05dab22fd261c69631867c926659a2251004d843e8ee5ada9a80cfa346840d

    SHA512

    50798b99fd2fd1c01531af7a0b4e3f491790dbfc67b60b593e335d0e3d268f59451f1f4d98d6d54d59bc926916d6876a210436755160ca32ca5183516ff115a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    08817614a6fb236f77b6fd6e0e331ef5

    SHA1

    2e516f7ceb66d9141c11262934e488d142be357d

    SHA256

    eaf916d3870ae0cbaa30d926eb8e1e8670c38526b93383a5de151438b85a49e0

    SHA512

    27644bc7d178061e76336353981667908a57048e42de3127e6cfbf2c46a29e300a034e8c9227a9615417682e64e8bbcb95e9ffcb894b745190b9a9b3f37c73d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ef39b593ac57b58b8af312c7393c1e62

    SHA1

    fe775cf8624a8281e6e1ff8ef8a878c5df976e28

    SHA256

    b22011c0f8a4e7eb72b1ac7edfc2b24c4c327840192fd0831bfc1d18b778b7bb

    SHA512

    6ec32ba10015e2d28b5e4b52dd5bc5a9f7f0f7353f994541e28aa4b79ad31bf1613dcd55f05aca0dee09aebbf7fff5f7d3b016207087df8940c1d6bdb8a7e2a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6d5b57f9c29041d49873a9b4699aa15e

    SHA1

    65a66bd1a393b539cd6e14ec490978133b03c8c4

    SHA256

    da56c00ed4ae8714e00b02923452036c4c338df4265a566401b40eff7b1223a6

    SHA512

    7173aa2162f84287833304e81f793ee74de3d82787c353ea88d3c728aa4dd48ab9f4be0258e0c14e6678d4a072ed6aea2f94de5ac34c2a3bb719b3d7fa6eed2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f469a4298fbc9d710d4abcc44c5a08ae

    SHA1

    58a54b7353fabbe795924278c9837196ab2e0fe9

    SHA256

    27c5df4509d80e79eeeb52041fca7ec6f3a08869f2c284a54fbb085db61899d6

    SHA512

    0552b77abb355603e315cfe0502393bcc177adc0db2f6ba962177a6fe4ba7fc14846403eafdc977e323aa0eacf5c40db3aeb70a41f1bcf96b01e8b02a35e6db7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f0a48e8d16f544b00d68e7599120d37

    SHA1

    94f3fc8284c5422f4bc3e5eb355020329b391cc3

    SHA256

    d8125bd8c73f86a922a4d8a8079e49087a26cea6a20f22aae8619c93a6766225

    SHA512

    b5b1441ea76f4303427ba07c692ad89c1f4be5caa50ce8129ff02ae7280394ed89cdcba4c619eef1d6f7939c735374161362f53107518533ecc06867c477d92c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d3651b260e36ac40a71366b8262c48f5

    SHA1

    15390b28f3dc72e8d4ca208312b79843cb995d52

    SHA256

    31f8d84be3cf4a67605c47206ea6820652c49d3d102ac7df42ed91319349b385

    SHA512

    f27f974ff0f8818b4dd7cc2a6dcda232a3c883c6ea5984e1834627002948ff1cf6a0082ada326b8fa1b0453029e816fb193b4881f691d561b56debb4d6be4415

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4db9d52b15a533f4ed1f799620a7f7b7

    SHA1

    f80ba5216d7fd4e6079186e2e4bfdabfeabe9472

    SHA256

    000ed0e99ba5ecb81f7cd07789320d6647c809e6cececad7b3665b217048c638

    SHA512

    b6df2daa2afd78969d6f38c03189aaf41a834185aacdfb491efa911a71f4e9ed552b936d1046a5927bf26bc76b97186712a64d09db9016a70f209176b6601dbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1945c54684db83abae8be57633d4b6c7

    SHA1

    2ccdb48a64b381cb6bcb353c425730a773c97b7c

    SHA256

    3fe366b5d61437280a05076751ab799668b645a1a7f02872ba72a96013c80a17

    SHA512

    7cbc77e33014f6ae01f92c22ed01a232405b711e05685eadc55109e93f9e4c200a9bfa585e4cdfe300fb63ecb9478960b52a12a2187a670b30cded59dadfaa8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5b3f1b3bd4b81edcb67c65b16a4bb258

    SHA1

    2073dcce6aafcf3160ff8f48e4b159ce9e248746

    SHA256

    9f876ee0ed916ac305dc653a89651c1e94c1dc0432e5ce719b31433f39959231

    SHA512

    39188cf6ac975f1ab46892d815c80f0447010f216128cd0f32831cad324937e844404e4abbf39f7a7dfff69a86f996a06eff20a7e041b771b8ad1365d42d1b4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b1aa38222e1c7c174cf5b8bdcdac2d1d

    SHA1

    a348d3115b1564ab109c3d563a31538021f2489d

    SHA256

    c1e2b49c72a09646a09fbfe18e96175345a5aa365da95e70d872d85af40327ca

    SHA512

    73cecc8c050cb44674a2a7bf2013fe6a294d3b56334d69cf3b97d53fad0e422e76af9deb1290e383d67e99ebab24018e35714218a222590d9742fb400b664c7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d8478e64710396426499b4c90347dae3

    SHA1

    590af50b39ff50992f5ad23c04c325878e465b7f

    SHA256

    b375f77b254d910f3d147972b2e19b5164781983fc8436a5bb27408fb788e3fb

    SHA512

    832835fb3caddac9870b9212566729a948d6be68dfceb76a38ec07f69d859184b9658ed5d4a19211cef488c57f735e2e54f4981409021cf724230b48997aecad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b2226d6a2a94f759e96d2f2269d350b1

    SHA1

    14603dd670f004bbc2e6e828c15467dbe67e1edc

    SHA256

    e4e8a93834b5f3b97e748782c075496828b2b2c3ac04264be09d4478a82de107

    SHA512

    c220710a8cecbf19cf1eeada3d5a44dda75a1673dfb30d13f0147974504c0fd88527cac5c245ebb0e6e3c304d74bf5b78334e0bd7c8283b45c46c41fef7a28c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f3c62afb6626f64ca25e118e6742778

    SHA1

    df8e0f502f429351d0da5fdc7867cfaf46d4ec3f

    SHA256

    423aeda240b9f6f633ef813bd9901eca513171abd076d1fa5ca0359eec143463

    SHA512

    c57e953bc029b0b1e3e48018cde10e627155e67f4cd10a68cc5fdec2d8e3abc1ffafb7501e987915c19765ba382e5ef7732cb5f877a47f16437594fe12e669fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    28f1618bc4ae9988fb6a0d74c4970fff

    SHA1

    0ef4b7a46db974d8ccb4ac634287bcf35cb33b99

    SHA256

    0f6672f31ad1b55c9afa0424aa5b56dea69327f3b905c409a1c4293fb59b03ef

    SHA512

    de7ccab744104b710df74d6445cdab0ee584e6f68df25cfba24aae440b7950df2fb5ac8f24751b1d14e9f04648c67d07b7abc1d2a327d9754ba0da05bd00108c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fe69952ff8f30fcbdf5a91f160d5fd80

    SHA1

    acf09f6c74ebf089e5e4be3f85dffd7070bc6a2d

    SHA256

    c08237ea57478b179d159321a888542dbb8da965fb0328ae4bd36736ce1b9ee5

    SHA512

    61fdba5f4b2db834f7baf7ba7b46e1e73ee026215afb1512fa47243890dc64f7cab9c3f2bb8f603bc05196d19e9eb2011ce23709e29074bb2748bf2b7bdc9384

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a34ce0bd4babe65952a3a26ab6e4bac

    SHA1

    686cd0fc03a0ada171cbe12363c5c6ba5289afd0

    SHA256

    b5e468002394c4de27261528a261aa522e489e444a6726e1b5ba323181474521

    SHA512

    5207ca40d817f7040bf198276c40726e861c325afc9232ed31b18b04b86ce3ba090c95e0d19b163d41bd6db9963070a6138ea52660c3d7d3ee4aecf776f578b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a185fb45a18eef11c65be5ec58afed47

    SHA1

    7e73096ba4e53076c766749fcafb63517981cb5b

    SHA256

    45cac669a92eec2fecb672f02bd3eb17f66c12c6e4bf41da18b86dddad14e19f

    SHA512

    be2305e4c70c8e05ed1a491573d2c99560aba23c58c45bd2000d155870c69e3b49da3835a9503626cf893803d6cf8ba64b1f1c0a94a12ee7d3946b92f7a3441d

  • C:\Users\Admin\AppData\Local\Temp\Cab3B8C.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\E_4\Exmlrpc.fne

    Filesize

    72KB

    MD5

    f79ee77a4f30401507e6f54a61598f58

    SHA1

    7f3ef4945f621ed2880ff5a10a126957b2011a17

    SHA256

    cf8e29720823eb114fbc3018569a7296ed3e6fcd6c4897f50c5c6e0e98d0b3f8

    SHA512

    26ccde784b06c46f60fb5a105c806c4d9dc1497fd79d39728fbcfa869d470ca2ba018b0665f3cbc05019fb0766dac2eb1084a6fdce2f9aaaae881beb09dd3739

  • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

    Filesize

    112KB

    MD5

    6d4b2e73f6f8ecff02f19f7e8ef9a8c7

    SHA1

    09c32ca167136a17fd69df8c525ea5ffeca6c534

    SHA256

    fe5783e64aa70fac10c2e42d460732d9770534357329d8bc78576557c165f040

    SHA512

    2fd7a95cb632e9c4ac6b34e5b6b875aae94e73cd4b1f213e78f46dadab4846227a030776461bca08f9d75a1d61a0d45427f7b0c8b71406b7debc14db04b2ce04

  • C:\Users\Admin\AppData\Local\Temp\Tar3FD4.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

    Filesize

    408KB

    MD5

    b49e63ddadf4e7742ac810c24c874d34

    SHA1

    1dc901478e656f194442f272c34267d323906561

    SHA256

    a903caed2a7d6f8dfc7cf80ba2e2e7b8dc0b88f4afbdcb27416e7970cb481a4d

    SHA512

    e0d067acff06d8325a7e8bc32b2948f891c107e101c44a710f352c309cf40639c415420f1fb61daea2ad4305acf0e891b58677cc4f4c3494537c2577909bca62

  • memory/2632-17-0x0000000002090000-0x00000000020D5000-memory.dmp

    Filesize

    276KB

  • memory/2632-6-0x0000000010000000-0x0000000010129000-memory.dmp

    Filesize

    1.2MB

  • memory/2632-46-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2632-47-0x0000000010000000-0x0000000010129000-memory.dmp

    Filesize

    1.2MB

  • memory/2632-37-0x00000000002A0000-0x00000000002BE000-memory.dmp

    Filesize

    120KB

  • memory/2632-3-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2632-15-0x0000000002090000-0x00000000020D5000-memory.dmp

    Filesize

    276KB

  • memory/2748-32-0x0000000001EE0000-0x0000000001EFE000-memory.dmp

    Filesize

    120KB

  • memory/2748-18-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2748-26-0x0000000010000000-0x0000000010129000-memory.dmp

    Filesize

    1.2MB

  • memory/2748-57-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2748-56-0x0000000010000000-0x0000000010129000-memory.dmp

    Filesize

    1.2MB