Analysis

  • max time kernel
    122s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2024 04:15

General

  • Target

    5a6c6fa4a50df2e5f1edfd5947682141_JaffaCakes118.exe

  • Size

    2.3MB

  • MD5

    5a6c6fa4a50df2e5f1edfd5947682141

  • SHA1

    a9ee8f34cd4503a321336ebc18e65210a0b1381f

  • SHA256

    e645cb2cea5bfd3b1522b1dc7e421bcd16a57aa6eeabe25afafed1e2f8c0f0f3

  • SHA512

    50ad7f8dd0940c41cc157154465bfee43292fa180d9909e7d2d3f2fa5977cc213da335edfa9ce892cc23a6c192bff847dde07f28b4a784d474419294258183ec

  • SSDEEP

    49152:9VMlpJ+58vZQCeJOIiEP9qUQxcTz0DjoSKnTd:9mlpJ+5+eJOy8UScKKT

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a6c6fa4a50df2e5f1edfd5947682141_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5a6c6fa4a50df2e5f1edfd5947682141_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Users\Admin\AppData\Local\Temp\Gasi.exe
      C:\Users\Admin\AppData\Local\Temp\Gasi.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.dnfday.com/
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2540 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    08a51cd30e5bcf667d271032d22cd7e2

    SHA1

    30b21d12e9888f0095f9f0262d05f674763d39f9

    SHA256

    5d0d12c4ca2a40003a9179192e92a7571accb358c03534b65c04a7e755b62ab4

    SHA512

    adebfdb10cf8450574c1c067862eea1b755c744910f8b1b34813378988f3063d2a06de115251defac08ac3dbe0d93d6fdc76e60dd88ac55a6bce07516e28e510

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    c45523b1e938a5f18021d56c190a97e3

    SHA1

    69b9dc096c22d806a342af1c3f28911950991529

    SHA256

    9f48d16a02f18754b0070f526e5dfcd5460314013f5d2def4f02a6ba49faa342

    SHA512

    c6b3ddae3de925ce4b0b58f5cbdbd17297b626b847c96dadcfe3a60756f09df64b3ebe2dc766bd678b4d2b06b510bb621cd5073a50817b455242f95ce4145cdc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    39610f81e1710108a79a0be9ac5ae5d2

    SHA1

    daa4e4eaf26a82ad2ef7645fd3a1d7f530ac7acb

    SHA256

    4e9c347f4ee054fd0a7379e256182b483de5d5ae46586339aeb181a917e9092b

    SHA512

    7bc7ff7f359d77190322835c4f9976791ef163e196917358bb1c2e371facf3befb50824749da338c07fa1ebc30600d29068dd4c5c68b53021af666006af6ca56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    1ed9c8bda0b9a287adfd2e63dd708ed4

    SHA1

    f309d2e11db83564f3c7c06474ae2c6e45199e18

    SHA256

    a8c13ba1ae78b5a16727ce320ace575cb7ea24ca191d03747918d26cc80f3097

    SHA512

    86bcfca522454ec9ea413f7bbd97d193b029f91b08c01cb95b76107ac884489eb74d2b30d5bf7dec73d987d66b8a1569857125158f665bd4eb9e7eac0cfbc713

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    707525992a90da632f7a6f773d227fef

    SHA1

    4117356d864c7200ec5401baeb9114e9b6d3e189

    SHA256

    7fb55878ac522f1d4be19461ca1117cb38968a42c76ffca56e8bb01a1bfbdee0

    SHA512

    9928b0e2899f4928ba7fc65caa8fbfaf831aab1f0333b6a0e708224b37ac30edfa89eae3aaaf750fcfb3cbc6798936c0264cb15da95f094eb8ca7a52f93f5465

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    c875a87df908f8c2c74ddd5d920cab3b

    SHA1

    40bb28f61876a54b1dcf4672b91c3ade5fbbcb2c

    SHA256

    4daba05595980b3a2254bb62a7b31dba582e5204f5f06c3fa421d2b829f08e3d

    SHA512

    f4ddb3a0980d1632db2743baf45734ed4b94a3000306636f50ffec23b2512177e683cf31bf6b392c8af0087abf76ff1ef0187a08bd297fc1ecc3888b903a515a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    ae6c8f3265abaf4ca3f9bfc9a5f30f83

    SHA1

    f78e2570e849f974f68c130a60376fba2df80860

    SHA256

    602f5cb39bce388d3fd80925362cb16d3d9fd454b88174126e0cf5e5396b4a76

    SHA512

    13c70a3dc7c8b40b0f51749779d5fb0e1b2a89e99de3d55a609b7b7e83ef89faf4e4ca7d533f7c9f6b9c5d08db59316bed751a5c7ece38de9e4054e57f193a6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    53ea1848e24406ede3993c86ef4b5d2c

    SHA1

    51a72a0d4b38d8c88cfcd765f2f5f5e3ff102ee2

    SHA256

    999d46ab50cef21d0db752e89e9c62a8ec047208cdb1d71643a93278a44ca02e

    SHA512

    7b9b7df886e59ee36d62e1e46c0dd85640d91cffeb118bd595ccaec1e4e4e798a27a6d287b83b3cecc4747e65c3f96f7f539ac59e9e72b507d97b69ed5d93ffc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    06dc90b8d906a553199dc8aa7ac20d00

    SHA1

    42d3cf1f10d03210c1c94e4af3a6827df6ed5e24

    SHA256

    d50cbfaf3129577b8ce972ab2e30328b2fe632bfd0eccdc74248b4e53eb3bea4

    SHA512

    9f802dd4a28c397ed2401102417768494c66bf341e133894b4ea2d786099dc8a13093e3e737b5467a88b301ded003620058d36090fb9a4eacf2badce72cf563e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    a68d956c619e6cd142c0847873ceeb84

    SHA1

    3d994a87a3125a4096fc7ff2c6749dc05f54e489

    SHA256

    ac542f2dd712d33e1d82155a5be86e6027b5691f8a9a9637b00381e60efcede3

    SHA512

    e0dc3b757b359051c6495b59ce6a92b4485c32806cb0a32b9c91065a2dd84308acb387a57b6fca29d44ea00ae504ec070948782c5105675fb438aa2b5ca9269f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    f54c8f7a257a3befca1027e0fbdb6e2f

    SHA1

    6a54a721316d3ed2b14015bed63dfa07a0dd3a86

    SHA256

    4e013e4c5bd4dbaa8d8e21806717ce1cf31f011281a808ce079eadd951d8bcd9

    SHA512

    c086acd3c7e53affd22c5e5d2ec51ac61b5d332be86334c8483a4f0f8d347013587abc7643e3f7d1277248546ec105e6ef9d80de67c72972b2bead0bf00ca960

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    7f53a07cb12c46195ad6bb34b8d28aa9

    SHA1

    add56512ea192429128b37fdb9479291e015873d

    SHA256

    46035779db005b276af23c7ff547dff726d70453df452b40d2c48b373e2ac2f8

    SHA512

    c5db14d6e9924c9994c4d2603824d35b6c37807ad8c6461cc98384522d3d91b1307d82d410fab316381adca055c51edc07cede0d5de28111321f87a8725111e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    c6948361e06ef9c875f426ce0944683f

    SHA1

    0d19f7d181bce1608c53c727b38cd6d3f27fae8b

    SHA256

    5a36d0344b79301f7df587add6ec307ad0443f33f5f0c25f9065503d630c04cc

    SHA512

    69f85f775f14e9ba33c2b233bdda9227dd253553c1e2f812a73370bb5b3c57007a13e2a98a4f0dd316f32055b0f9a5ab4f73de9041d82d64bde1742f583fa374

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    dab16498ec17cf4cecbd4f863abdbd9f

    SHA1

    d786aa98fcb74f96f2df8a37090d5525a95dd5aa

    SHA256

    4b4739ea87c7947a8cc96a3fcd493f6edd1d5b2eff7edba5f62e7a654dece701

    SHA512

    16b8289e4b44a91b4cab0d86ed6d60612b71b360068ec13bd06e1ce04b32facbc53cbaea33c42126d123c55a5638f5ee1536e92a7fbee26ddf14af4ef9fefe1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    747ca35a36c6919493f053a86480256b

    SHA1

    d0a0293648f9235c04f206ca8f8df0cf2c90e315

    SHA256

    0ede9de4d545e68a37426ee59d5a32f609ae90e4e160a61e170391d828a59a53

    SHA512

    9649415a724a5e290e195cd29327578e40b7ea3d4f4fdb1b27b0a8a16616accb2e10c8999f76378f75787d73de1010d353324c7aa4b9a4d4ffc86bcdd6204848

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    97c3cef34df277e6bfe7955d2c5a6cfd

    SHA1

    b9c376e851f3930c86812bcc5979a2a30fbc56d0

    SHA256

    cb5deaac92183bb29f8f2b5015b06b3cfb9ee95be6b9620156737b2b9b73eff4

    SHA512

    200d1038d73f17ac506b4e7bc12a842989e0b0d1e45d2568c34c369be2d95da5a0f2c90f7bba6e06f26c46c11ecec958d9bcc5259730403059a2f7d4ef3e7428

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    6bbe56bf60b1186a4f024175d4ddf1b5

    SHA1

    4cf2ef3df8d66fb88ab4cdbb61a3c8cc666c6d9a

    SHA256

    0d909ff5a06c755600ad603139b9210306981c73b32e3017c4fb3115db364ce8

    SHA512

    29b32bcf7fc8df0e157a1337122b9963cb9d735d7f4e5dcb102563698a053933d0bf88c9cc45c3bbd08daddc5e35497970a95dd363faa7d24421601917d06c58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    8e6a53c7e0d6b6fe941714be52ad4935

    SHA1

    149402c68a3948b1e0987cc67ab28c797dc87e0e

    SHA256

    e2c32155e9d05aecec64936dc9362e035bd37b064a6d368646c79d3e1314066b

    SHA512

    f7d998a2c805f7cceed0e13409463069316ab032bb8e37264669a5f2639e0524bd0273ee6310c76a4ddd7b3b102665046594458e41d41037b4939b7211ee41e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    5b3e8a9bec0906c6898c8e12faf46740

    SHA1

    7fe8e1739a7a209093a46b6ec15456cc434186ad

    SHA256

    2f3c5158ddfd032d4f7253c92e41206fa9a6a0d738b2a9fae59a97fe1dfb65b7

    SHA512

    3cce74adf3ff5bf231e3976c9adca3c0457f36262e8e4c535cf2f72ef6dbc5270faa0d7437f8200e0c3d2ad9c112cbf13bf248d12c5aacfc72089f912e72ab4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    a91c6df5e7abafd70be29d088ddf611d

    SHA1

    c8e50a4190163de62c054f8a79c2e6c59bab944f

    SHA256

    74fd74fd9ff738ec6426186351cb7498bb6385fa7b0ab6670449685c19e173bc

    SHA512

    43794d3cfeec9848fe7c91ad65bc0ea7c742fa20e5f3512d80985d674a6a2c65ad32a9ac47d87da45c02eb91b18ecc024b4be8154a49ee72104cae2654e399b6

  • C:\Users\Admin\AppData\Local\Temp\CabE08.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE3A.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\Gasi.exe

    Filesize

    1.8MB

    MD5

    e926f10095b0c5433a2ad70672b47402

    SHA1

    f6cc10477c081aee86446c73ca38aec9196c718b

    SHA256

    132e75b0c1ac82433bbe262a3e3694508f6ca9e64d94aeb5f726fc1da901e08f

    SHA512

    1062947b071de497e48c935c2a6bbacdf9d97497933c06f5a765920eb7cda1034bf0815857e2cfe2f75969d5cb73460453689a34f773f7689645490a06f303ec

  • memory/1124-41-0x0000000000400000-0x00000000007FC000-memory.dmp

    Filesize

    4.0MB

  • memory/1124-11-0x0000000000400000-0x00000000007FC000-memory.dmp

    Filesize

    4.0MB

  • memory/1124-13-0x0000000000400000-0x00000000007FC000-memory.dmp

    Filesize

    4.0MB

  • memory/2812-10-0x0000000002520000-0x000000000291C000-memory.dmp

    Filesize

    4.0MB

  • memory/2812-8-0x0000000002520000-0x000000000291C000-memory.dmp

    Filesize

    4.0MB