Analysis

  • max time kernel
    135s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-09-2024 14:53

General

  • Target

    da95e3feb6a5a4f64a5f1c76bc5bf478_JaffaCakes118.exe

  • Size

    42KB

  • MD5

    da95e3feb6a5a4f64a5f1c76bc5bf478

  • SHA1

    d71e7eb56840c2099159b5d912099c1936ec8189

  • SHA256

    d66d496c2b91cc2cd8db68aa68d9e0d6d9e2c96a9b3ecf1ae69732d6e74723ac

  • SHA512

    085036740cc5d7134759345ff751328477dea9bbed3e2f8973a6c5e729227932e65afd911ca2e9d3371c6ba716cf0cefd4cc3d5a7ac0571b1c709c17171b7a89

  • SSDEEP

    384:U65FZdgAkTiM79mgLeBDssn7bCcz/74aNJawcudoD7UjdS3beM4mxj:Uw3M7YueSsn7b9/NnbcuyD7Uhzk

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da95e3feb6a5a4f64a5f1c76bc5bf478_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\da95e3feb6a5a4f64a5f1c76bc5bf478_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Users\Admin\AppData\Local\Temp\F24B.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\F24B.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\F24B.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\da95e3feb6a5a4f64a5f1c76bc5bf478_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\F2B8.tmp\batfile.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2496
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.regiedepub.com/cgi-bin/advert/getads?x_dp_id=433
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1864
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1864 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2020
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\selfdel0.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ca814f12f1ecb3d0682db30fa5c99f1

    SHA1

    7ed390ecd7bb7409ad894055dc4ca7b0bb076fd5

    SHA256

    e29a8afda57826b866267863a66187b9992adc80030fde65f0a9a858f8742de9

    SHA512

    d6a1597ba619b27232803a6fb9eac1f1c4f3c8a2ebb98e512fc392bfa956189ac8978be2e87b3838537677caeb6df4a93bf73fe8cefd3272a005c7caa0eed156

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d106ea3519c11832849199451de5a44a

    SHA1

    b966802d923dcfff638af63639efa343c95a7b7a

    SHA256

    e5bbf5475857f2acb6ffbb672b1984c688ae5ac51de0742f110ffe5365092979

    SHA512

    b6603b7eb034d26a5b47d87f6f82857f860e59fedbefd35ca8b7bdd80685a0c479401d0709ec66b80ac7b61112afca8457395ba895fc064b8b16b051d241cab7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd7eb21f9537b431af573bf3f54e82b4

    SHA1

    f42797316b7476d9fb692fe232931053df5c83a0

    SHA256

    94b76b8baaba19c8bb10d3451c7fc71db4c7b92f2dfa39226e597862bf9c8f50

    SHA512

    524317c3a1ec99acb641908a969a3092870585e3e7581bd0c2b9c38743887603d50c7e11601657fd4576c23d9f0f941a19ce5f209a0b9c8250a4ab9dc40e8a73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    71365d9895d054cd42a8e429f819a2ea

    SHA1

    77c95a68981b660f2d306ce79d00b98f2545b7f0

    SHA256

    d5e3f5d254818f0f9f0088cb813907201ab6564e5f33d3cc8337396cb2d969fa

    SHA512

    90d56c60887ceca23ea6fff56b872afd798d563ddff03585482bdc1fdbce8ca5a9289defeb149166aae3986451b9b2533eb078fd42d0c9be5f15cdc7b540efbe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04f7213dd8d2d957c9c370ec95e9275b

    SHA1

    a47577b0e6970915a7152de48ca11d7609825158

    SHA256

    bfdf23f600ae6899e3a86155e4df49df606b55979d5f80af226b4774ab4c276d

    SHA512

    d49e3d8163ebe52cda54dce34f5520c06722f6a532077e629f387c8677729d7e3046133a3c58393a782e9e274cfece076950b771fd872421bcb55d6f72093710

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    66df7d1752cdfc66092a6c098b994373

    SHA1

    2bd621430e6bea02b38db8149298a95b1e143fff

    SHA256

    eb7d9fcab74ec60853458a64c452e34e6d6f8b20c1bd5935118cc735abc60b7d

    SHA512

    944b82037ee1db20c7f88be4bd94d2de3929b2008503e33148eb9db40645deda0da49ddb366b63697d7de9ac4531c3c0ad191a42c03ce5b818e750b1528f9615

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    63ff8cc6333fb7333c773ec679309bd4

    SHA1

    b852a21f8ebfeefdd09e497ee50e4ecea67d4cfc

    SHA256

    5e902240e631720dba521be74998216110d3d5b182910d039cad7d3c1e25923e

    SHA512

    b8500b8cc1cd3e74079a1fb8e5461ebe35eeb856941867c4e746d6265ef7fbec97f287fcfb8b119406e901568dd4dfd302e181df5efa3658b98a224565d510a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a13d78978f61603648c4e3a84d5478cf

    SHA1

    6abd5ba4a7c172f3e683b9929a43218fdefb57cb

    SHA256

    5462d3a56ab39cdef0ae16b545bb0d4cfced37dd94ec8a2874375c769db35235

    SHA512

    5b49515c984db4f8e58f215c203ec7c83e7bfe0ba308d8b129d8501a66e69b45799a304e353089e8873b50ab746c08cfa054c61fbb31faf7c942fef25fdb1994

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4111397a37b8b064ddd3027af1456a54

    SHA1

    4408b518e4f411990f3effd1c59f74cacfce170e

    SHA256

    1793e2e22b710a48107c30845181d42e519e903aa7837c67b05bf15415e12c77

    SHA512

    a57f84a94bfef3c01ff1e338206901a5dafb1969fa9863b6c3607f178c4e5ddd7a54a030e4eeeb68127a4508f65cfd335eb85f2e886fdbd67d627836c7ad3b64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b50a13ecc015c29f8c6f74e1cf0b896a

    SHA1

    6793d5d3e621483e03c5d17f2ad0419d0e686d1d

    SHA256

    31a8591edaa8088582d4fd4191b6e53531e0517a37fcc6fbe9b479d0a317a04e

    SHA512

    e498139b4c209334082a59be67ccb33faea6c27845207f5c29029f54fcd1a2a4f4238c340903b6c1171de0ca32ef047fd0c54d273424e75510d436bbe311f84b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    444b8e7c8aa058fc6bd80f2b701d6cb7

    SHA1

    79519a0febcc3ee558a02f741d96e0975bd628f5

    SHA256

    4ecad6e4deca5837181b9522b5849efc3f53eb9ce3109155f2e72a3c8ee28ef2

    SHA512

    6a19656771e2e6ead5d8643ea4fb05e73ef6a9b55d4312ca9bf62bd2ab515271a99f97b2c1ddc09158409f4a64f7530f678a273ed47a77bab9181f7e04d98a06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc4b936d2456d658572622c4d966eb9f

    SHA1

    2abd49414b4cb59cf0ff052a16a60fd5cf5cf237

    SHA256

    01937e306ded670d22dcb695a88c9b6711d24397061abdcc9a6a199577b1e9e2

    SHA512

    bdd9bb1cb05f173ba04873e9d24c632aa4174136aa9e7eb9c8f0d171a2c39980e3b78d2d8adfe42dc60a0dcb79937c3c5bcfa20f38c578360b18da806304415b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f8f0ad18feccb043d08b50220aa4fed

    SHA1

    6bbe96e709ed247787a604ece09f95e685dfde1c

    SHA256

    d0dad64fd01e7c60a2dc4c26eff041e4689d9b25e9ea09bd5e49bafbb23989d9

    SHA512

    b2f532a2a09215b403bca283177259f4c6791fed63b5403b57c747d4c7cb2dc3ef7d776d44fb499c026cef9346701b5dfb02414ce7525b5b6dcf475f6ed9cdc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    59dc37702099eeec776d1a74672060f3

    SHA1

    45236589684b66acef7240e54118f35c1588767b

    SHA256

    4bcc25e9610ff414da3d3dedc4b55d4fe1c5f2ed43c51e61b64d951a700c14f5

    SHA512

    f02c7033ec1cd8f10bf2074293be3298bc20f09df21e855b83bd3bb75fba6d0cad4d5098f4df504d9d895c154f2c951ad5872715b754bd4990c5c1b58a01f6ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    242098782c7d116e489266990701443a

    SHA1

    221d337d4f9f8e9a4ecf5cd5b3c219fc49bb8b80

    SHA256

    adcf9c53ddf2e3b936b881396c62347aa9f3d999429656b0b840885a04a293d8

    SHA512

    6546da11df4df837f002f5210a8c0d831042e8c9e190fde145fea98ac531464b140e9dad1bce0888b14eaffdd7ec9dbddec2bba2aa50d5e39c5874697e5cee3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dd34484bdecb7a5b52587320c686ed00

    SHA1

    2b562a4a6345a19318647b33ccf2e74c31a4c0e9

    SHA256

    4b0f25d61e2167bbc3995590aff5bf6ccfd5d49ffc856444c46f4e18a18d29a5

    SHA512

    b67dea5e7ccc042134a2dbdf42de1f1e0d3d6f5419b18e4c5754b371c61d60c776181902d07afce9d5438ad563d0180c256ee0f38f04204b4473ecd4f65a3bf5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c5608d11094b6eeedeab33b520463a02

    SHA1

    3d2952f8c93a6b348de1a56a817c2aa716b8f161

    SHA256

    15e55ccd4c08d32e97b927d06bc28bdaa3e81f9afc051695647b6021b7ecf3c9

    SHA512

    42f9de65385a73e2e3bbd4f6b7a0e609405d61ef0a66760a54661389a7b7b2f6a9e5cbca6801780a31745afd7340f5eab0dc811d8aba0748de521db66e490de5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e70fb05348a26a7f129f025a2029cf4

    SHA1

    475b018414c15abccf2f51abe531e32c8657dc23

    SHA256

    b3adab52f4f22cc85a6a2eaaacf3800c52bcb4870e7c8895f80ae21cf0571dc2

    SHA512

    02264da6dd6a87bc8c2b30f23958bcfd8cd9be68fe3038e29728a361abf98e4ae51f38db57734e445eb2f5eae60b980df26aca8af40190f2e16a57c8422c435a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    57ade0ed86b21aca193363a8e3311b4c

    SHA1

    e532f7ac6f5fbf0f352e6d84cae1eb41095ad446

    SHA256

    d2ab13253ffbeb99097c01e2a89d0ee3019e8f7fd30f2545afb047aff363e053

    SHA512

    82249b55483d512246ecd659d78a538b9219db50ea4cb93c79fd4b412f735dc5ac148827be2bb84d8a4a5fb750dad04148edc5435497898b3b8f01e662db9d6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b48e43c84c49d1ccb04838b23f5e8728

    SHA1

    c54e22a445cf680d83f8c8b1377ad7c7f543ca4e

    SHA256

    e742da66f8bf0ff5096795b9609a9c1a47ed63a25a65c83515753073aea1959c

    SHA512

    6611300741b9f4efd4a22157f5de0ffc86921c6d7411416ddf44173c8fe9d8e80a97bc17025d08c0b6685624f21ee3819e8bf01ce688ce81a90a6f1501a02a24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b463755c8a37d0e2a167d8ab5b5c425

    SHA1

    2a1707b9d2ec1a76e677e2e26759d5492def8c55

    SHA256

    3714cbd5584319c189cdfc9b4b91c0447453b4324bd882307816a335224a17fe

    SHA512

    bd3eff2cfbf219c98dafdb54d6b8fb809fe5a264b88bcfdb9ce69c92d5918483ce254b4742cc99b31578f082c025b2af245b98747af49e5f3fe5b7e59f3fbe44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dab4101b94f3e562ace8da76f7b71aaa

    SHA1

    1fbf0cb8a373024f1df7a83714d2fedbd2907be3

    SHA256

    f9e752d6f765b035f0c4d12c415feff42f2bf76a9daf9ba5d31279120a71592a

    SHA512

    b9d6d4a86edcaf330531ee86bdf683d4302fb55056f4f0b7f730f82a3940fe87fc758c956c2c16cd5652a9d4218c2a472158cf6bcc81ea284558df11a1d627cf

  • C:\Users\Admin\AppData\Local\Temp\Cab791.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\F2B8.tmp\batfile.bat

    Filesize

    78B

    MD5

    9305a3bac8644db5711135490bdce8ad

    SHA1

    7a9581d064602ff34a35b67266239be55f044493

    SHA256

    0c83a05ba8846d0ada490131bd1067bd5d97c3f0ff1214a6d23f24f12835669b

    SHA512

    879a0338464da3eba1ccaea7d947dd54aeec0f1456446c626dea4c60c436d3795fa6eb77a1eba97c50c2b7401701bce3894b9ff815dc44701fe16bcf58f96f14

  • C:\Users\Admin\AppData\Local\Temp\Tar11F0.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\selfdel0.bat

    Filesize

    158B

    MD5

    8bbf08eb69a97747dfb951cdb60847af

    SHA1

    b14c8590b621b16e1fe4ba9333e9dae9c9a0a8cd

    SHA256

    c4fb3e71c7796c141cd90bc779652f6f9714755f19ce3bbf3f55cd543fbe8bdc

    SHA512

    da44d0d22e8c726ff975336b38adee62010185b0c3a437d288cad6c7bffea53ce8f49e207abeb1070d4c09e8cc05436a180a4a1fde80808d129705f6491918a1

  • \Users\Admin\AppData\Local\Temp\F24B.tmp\b2e.exe

    Filesize

    8KB

    MD5

    2c74234eacda6e3fb5644e6284c205e5

    SHA1

    758bdcec55755ebb001a5fa6258868e6dd3cf74d

    SHA256

    4b1d9d0a406edcb5e99d88d7e59882fbd6650f6518aa1c6d2134dac3ad914006

    SHA512

    c3e1bd7e496174a5da5a33db22a48616452aad1b2f5607ebc0ffd4511da5afa1634b713ea2f488864342b4f451e87f6c1fd25d3bea4ac7bfc382b138049f3992

  • memory/2700-0-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2700-9-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2836-11-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2836-56-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB