Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    29/08/2024, 18:05

General

  • Target

    c956fff45c852db1a1cac0fb95b7d41b_JaffaCakes118.exe

  • Size

    1.4MB

  • MD5

    c956fff45c852db1a1cac0fb95b7d41b

  • SHA1

    3a76454d41f8c16413aee7258e03e1174fce5aac

  • SHA256

    e26f5153d759faa1c70c04328174718281fae9a9a3bb62e7001a710b860139eb

  • SHA512

    6922748f81e66d698cea8da0243e4d55111da96741112867fd8781c95f34c54e0d09443b058ba2312d4ad887d3d44afb58636b4450e71c8cf8ddf75ef4648024

  • SSDEEP

    24576:EVnGBMldlgV4/loig73E63BvkDZXkn7cTtfaWzyRhUsSZb8yZK00V+oQD:EZEPV0lfCU6xe08faJt00V+

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c956fff45c852db1a1cac0fb95b7d41b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c956fff45c852db1a1cac0fb95b7d41b_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.59tou.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2516 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2112

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          805e01218cb524957aefee941674c5c4

          SHA1

          af6236c0242c4d032ad988c82312ae2f1acba55b

          SHA256

          530b07a558d5532d29ed7318c4610d4adb43012194cba87b6072f1efd6aec6cd

          SHA512

          a20985ec4b5248b43f1bc4d6b2aaccef3ae70c294c9977166738af605142d6398ea4491f29e0ecc006703d24f80bf34aea7724a1ea1453ab5b187b00ff1a1eba

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          47a4679397f9631355ca83a48f115eb2

          SHA1

          22640c8462bfd2e4427832fba0900b60d82a3a22

          SHA256

          340dd213b21ddbdb36103dc0237de9975935419f19b6926d203a49f00a78facf

          SHA512

          c09c0a5e3aeb8a057e7ee8d0484b4a87e23452a9a037da6702d7fd7602b5d117cb95c8b201ae084b5b6c20753446a92ede226985845576b44510d7f9facf7dc1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9e56d47af727a8b61cfb6db291e9ded5

          SHA1

          a5e8401fa88a7e6d70d463ab1b097452bb8d6a7f

          SHA256

          0d72d6bcf4cb02102fbfd85326f7541f2366df06acfb2cfa365f155e1dfe4a08

          SHA512

          93e287ed46d51b87947ce09447e4f5353aa0b84548c01ce391624afc588ac0d1271cf1a554f57a75d4502cbe6f961f716c4279f18850e5772777230ec7efa0ea

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b813e4366cf712a453a3178cdc573692

          SHA1

          2747d4ab4eca281237237a889ba9a62907744bfe

          SHA256

          3e4f7d243e0996688ff0bf87863e0ae876abb45708919df5a396f651963492ef

          SHA512

          50cc7338331a4c80d1665dc1ec0d1e29d1d10595aaf2687de0ff1bf8742bf42a6eeb677885764d0bfd69bf39b8fb40ef3a994cc0aa449a57a785f55091d25ba1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4c504fdccac8af5409f8aaab16f1fc83

          SHA1

          b75107c78f101f435cb9df45949da6fb41b2fe28

          SHA256

          5421a8f83f4d410e960aac4bd03690b99a82069cba9874821ef3349097ebfd1e

          SHA512

          a98d17cee6def767a815a60e63924628bc724fbf5ea2978249af00123c2ec76b715535b0b3a68a7fd1268d2811573692c88b352fbb9b1134daeba6707f54eda0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ed51322dfc18a3070b90c0b4fae9dac5

          SHA1

          fce3b801122afe827d2171243b0f95c567c7242b

          SHA256

          0d68c1cb654ae261277e0f37195e39df5f68a8bfe667d3fce652277c9cee36af

          SHA512

          63b42439bb25b8a174a67aaa7cdea6f978395e27384e31cc54fa2ac58f7c8352f28e67da515d862f3cbbfe74a4cfe6b79d038265dc831cbcd333a45f1ba2a120

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          acbfaaabfa7d9f42cfb975057473381d

          SHA1

          0d98f26599e6713060638807975df650dd2207c6

          SHA256

          2b899c8eb0f7fc1289a71ef090fda47de1b9cad1f586cd99c63ca2a5820cee81

          SHA512

          d40f5f3edaeee63e760e5cfda9245cb5e4e3d96a24b161bd836b8b6dc014fe010993f33a800ddb4736c13dc4b5f31ccd938ebea8203ff5520969728df4a754ea

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          871f8a9bf26712a4445a0de0a6f4801a

          SHA1

          421df58a776adc949416798d5a5aca7e0cefa219

          SHA256

          375eadceb762d9c07721b4c2cb0526b08a292cab454ae56fb7a9a8177cff1b3d

          SHA512

          798b9e7ea3b02395d26e226d2328606731e5968130a5e6582e8287fdce738d456337add22c8986f5a5ffcd8354ecc22254e670a09272c90634bc91de76eee4f3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          01196ff9c1d18fe012b04593939c2101

          SHA1

          ff5ada13dbea6eccca044dfedf3f4f14eb45fd66

          SHA256

          3f9ffd46797355147c625c97c5566734240d7a22c46cf62de80a9d849d3eb76e

          SHA512

          d5a9fbdd4d00229ecb1003c2ba563e95c844bb587174526f2e43f3e60b5082c5f05111624b0d0805bf3bb6083866356c798e60e080b6011aed6ca5f9ad38e94e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4072db5892f469cca475dfe10bbe27aa

          SHA1

          4e81a06589bb66ad7d21fd09e644dce5c3ed27a5

          SHA256

          0a6cc78f11234d18f27a9caca41d91bcf83f39b8ee3f04cabd490ad80c83456e

          SHA512

          5dd4e71a1b71ac50514ec9c2fbcd6fddb2ab7705bbb666d329f29dbc0d1bdc10ad1faaa8a597e86f3ffea976ab06c32db0fd2aad72422aa11eff6d53605ceb8c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ee096bc1b53250ba521bb855d6fd99fa

          SHA1

          c9598d9c54a760e462f14309f13adb8ffdafc76b

          SHA256

          8a59e05d0f5584a99deee19dae4c65ac897e4490b0fc47999d39df7239274e91

          SHA512

          d596b446e006fa8418b5fb5a148ad2acb92a5d1d81bc3139368a86fbbcd965d1586f7308d37cda586d9890c70290a632184c02ade852b8c824db24f216cb23d0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5d2abd326627fd45d024c1b380f2c8e3

          SHA1

          9a2cb4268796f529bbe84bb7a5e03df423faa3b6

          SHA256

          a2e8859153c34b51c1ba19121f7a4acb382c057aaeb29eb461af72e4e28f7653

          SHA512

          d846c06ae05df08b72115b32b4efcc87899f283fed0232daf730b7f6bcd3237fb08d947db61876cd549427371716a154a98ebe2368eb9a92b822e9cd126425ea

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          398f1d94ae7d7ddff4cd60b5c5e3d560

          SHA1

          35250fe65c24d33928a43c8931c2f6afaeb43876

          SHA256

          6bd692814c2800af5d5dbb7577915b65573a02139369dcc3c700ab2808e15b69

          SHA512

          62976501495785e6c3708c369387e45968b82994c46c6786fc0b373f357d1b3309b6bb222c75b603aefe6cf535ecd4a1a53744223e03e5d5604d620f8da72be2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c6ced1f576de0098710df2028d362364

          SHA1

          190bbec453b449a1513d0430147e99f880bf5c6a

          SHA256

          626dcb5fd0c44fc377f3924661a89bf08845a33b4d6582d0dbf8f04f5caa42ee

          SHA512

          591c92de65fbb9560ade1c7c82837658db6b84647af7293b26cc18228465bc21da95438ae3357812377654f6165b9abe15f3d2c7ba0a8cee4d52daca552043c8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3632dbf7db4b884a4056ae3bd62f5734

          SHA1

          d2046711d20847ea26c797cbd0401aff742f491b

          SHA256

          b68cac7816cc1156ca49acd73a23ad489ba70e764b20e61aa4a031afa58ef057

          SHA512

          8c16e1b64e2ec21eb62d6d9847cad9808b3b92cd54652acfe8646cb77cffc80bc858b2e03df77796d656339b9fd26320ec765d33d82ef2dd83b66575607f92e0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f6af265484ee124e1c4c3e7750e19747

          SHA1

          5dce5fc00b8ecee22db39dafd3b8af0bed4fdc89

          SHA256

          f9e5ee16834c903e58233760794dedc5c7630b505cdef0517ca638b0565774ea

          SHA512

          6e58fae50b53c90f51fb64243612c3ab49f9c6df3fcf61418338e88eda0925bfce986f37eb2c27cacaf23e07420ef1ff6af657879288578479a2b78b9860ba35

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b41c5db54f2b7280e09c636c666be935

          SHA1

          3e55d9c82fafc5a8ac2a1221bb502dab8ffd8336

          SHA256

          7554d67002b6ff356b05f59ff510cd663a7b1a35d2683db016036d5f6adc80f6

          SHA512

          8cd0d09d2b7c3335d7fe9490f0cdf8d6eaeae7c8420ed395b9cfccae88a65dab19f9096e262ce69aee263026042ff7d500dcf1b2c2bdf78c915fe1bd35c05e53

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3eef31ca848015584e13bd0a5d30f82e

          SHA1

          8732be4168d7501667daf4295ee7ad4d1ad18fc4

          SHA256

          bc3e3425e1a062173e2aa14684afe5eeab59eb97eb5cad3a863e3d3b722ee960

          SHA512

          0afd8623da6fb368b550531857b515b10a59e90795aea4682d43c477b362cc082f7bd893f8dfae85496487c4ccf4a4be8a90c3b58f733c85bcca26df338a33e5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ca0568c7d84aca6a6b78877278f01b43

          SHA1

          859e6528b69801142c6995f42c85d4b86d4272bb

          SHA256

          4181c678cfa2cd870ff08ec7047e1e915c2e7262f03275ffaf298d5ec311cb70

          SHA512

          3f2bd0c90453ac91dad7853fe29f4ab1e9bd749ae63ffeb28c320add767e7b59b594a6f849136a4dc43256c6c84545c07635ce064baecd16e0c93c6aa8a568f5

        • C:\Users\Admin\AppData\Local\Temp\Cab7DF9.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar7EB7.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Users\Admin\AppData\Local\Temp\SkinH_EL.Dll

          Filesize

          86KB

          MD5

          114054313070472cd1a6d7d28f7c5002

          SHA1

          9a044986e6101df1a126035da7326a50c3fe9a23

          SHA256

          e15d9e1b772fed3db19e67b8d54533d1a2d46a37f8b12702a5892c6b886e9db1

          SHA512

          a2ff8481e89698dae4a1c83404105093472e384d7a3debbd7014e010543e08efc8ebb3f67c8a4ce09029e6b2a8fb7779bb402aae7c9987e61389cd8a72c73522

        • memory/1624-27-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1624-6-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-35-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-41-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-42-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-43-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-44-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-45-0x0000000000220000-0x000000000025E000-memory.dmp

          Filesize

          248KB

        • memory/1624-46-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-47-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-49-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1624-48-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-54-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-36-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-39-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-38-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-37-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-33-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-0-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-26-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-17-0x0000000000401000-0x00000000004C7000-memory.dmp

          Filesize

          792KB

        • memory/1624-18-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-16-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-40-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-484-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-486-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-488-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-490-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-492-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-14-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-12-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-4-0x0000000000270000-0x0000000000272000-memory.dmp

          Filesize

          8KB

        • memory/1624-10-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-5-0x0000000000280000-0x0000000000281000-memory.dmp

          Filesize

          4KB

        • memory/1624-8-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-7-0x0000000000770000-0x0000000000880000-memory.dmp

          Filesize

          1.1MB

        • memory/1624-3-0x0000000000220000-0x000000000025E000-memory.dmp

          Filesize

          248KB

        • memory/1624-2-0x0000000000260000-0x0000000000261000-memory.dmp

          Filesize

          4KB

        • memory/1624-1-0x0000000000220000-0x000000000025E000-memory.dmp

          Filesize

          248KB

        • memory/1624-880-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-928-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-930-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-932-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-934-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-936-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB

        • memory/1624-938-0x0000000000400000-0x0000000000730000-memory.dmp

          Filesize

          3.2MB