Analysis

  • max time kernel
    120s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 06:07

General

  • Target

    eaba9b91653a961baae8faaec6fc51b7_JaffaCakes118.exe

  • Size

    808KB

  • MD5

    eaba9b91653a961baae8faaec6fc51b7

  • SHA1

    ee93c0edcc488fc74f0ea4c64f09658bd4fe2190

  • SHA256

    7d317b2c8a8f997bd3717eb0a94b7a4c1167af969811e28ed200e0d98452288e

  • SHA512

    9088d9a0678aa5838ff7ef371a964fba0e6fe1bd03e502e9451a942760349454101b42e8829bc7ac1b5b4dd4fb554d3aeff9511c74afebf850ac90ced6ec55bb

  • SSDEEP

    12288:kWiLl6xF2GlKL2ioCvszUyYoCt3DIi0S80hrRZaqWR40rHeluaL0dUiuRm2Baoss:Q6xEGALzohzUy2NJvhjyR4kKJRi0+hs

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eaba9b91653a961baae8faaec6fc51b7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eaba9b91653a961baae8faaec6fc51b7_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\1.exe
      C:\Users\Admin\AppData\Local\Temp\\1.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3020
    • C:\Users\Admin\AppData\Local\Temp\2.exe
      C:\Users\Admin\AppData\Local\Temp\\2.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Windows\SysWOW64\PrstService.exe
        C:\Windows\system32\PrstService.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2936
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2720
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c c:\delus.bat
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2188

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4be10f990337df98a2b184ca1247788a

    SHA1

    2eab769c6d8fceace0eab6627822c8f1a4061dcb

    SHA256

    85c6d396071f77121f8d16adba6133104d86bfa95f6d7ae6702137dc6a81fdeb

    SHA512

    05511750b09fc0df306aff4ae4248691576bd3d1e76b4abb2dd05117e339000985957e9e614aaa50e2b21b856e5e47a031dd44ada24f83f0ecd063aa8252b1cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aab6a49aaabd19cf7349406f0e861d07

    SHA1

    9e3d6bdb474fbf48554df135a00283ada425b09c

    SHA256

    ba93527162feb099bdfbdb491fe49bf0ee0a43e3f39cd1f3646d5689e24cd9b0

    SHA512

    d5e94313ad3ec104853439db813916336836ad5480e66018766be9496e9856fe5a64f3bca03425314c3ed3f336b33ebaa6d19b91c2f89595b22da3f0a62c661e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    62a9664bc0191ece71800f6f52c7949c

    SHA1

    26f233b40f9ec6094df03e28078ff55397e4f6ea

    SHA256

    771a8526dbb070a9945c7a4a9620b137dd4467fd2b4be1f501a4fe3e0a18c304

    SHA512

    3b7ac0f5e4247498c2bfcc183912048a3e711e14277f996a23f24311350bebfcb36171935aba57269fa4bb88ddba28095105a904dd90cdbb96351105e2047ff4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    99966518d91321c3619846100c66fee2

    SHA1

    7d47b993181bb9e8f6f0d54f4df853c0dbf1bba5

    SHA256

    859e49497473073c6ce2ad1148c7313fce117622a1330412a7a16c01ca18366f

    SHA512

    a072edb5602bb50356d13099374562f8779018bc95d1a57e3fdc53756e2487ff83e3d59048c57e650a302c88083591f8ca1774359462ef5bb06f874b96164fde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a4ffba54ebfb2b6dce441d2499655a69

    SHA1

    06d48a806e77d392286f1a7347d43ed70d3a8cd7

    SHA256

    4282ca40aab0637480110ea9838d7e4414728c98a2065c2046d1e06d94e64031

    SHA512

    b34465c21bd77fd55a49a2d6a5832d21def9b6b9af3305b53774a4f145fff0bb06c69b5cf6e18b1a0d76d01f872c7767d06e2ec2f4303632f24f8cbf6ea69c8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    54146efa0482a46e4dc4ef31d4a18554

    SHA1

    253d7305e89d9665e1941697ff35cda748bafe79

    SHA256

    5b11bdfacb12e9e5cb7148b978e7551eed1c0d87e12418c2ab4960330834a5a7

    SHA512

    cf9de1bb166c71babca4f99832778feea80ac26af01b1a6a69a11b2c2f27b3a94a82ca16001df47498736b815e7770b8fd63e16c209bf647de45bc5ab93f0bb4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    daa18329d5e73fe8b65116aa860a0813

    SHA1

    c0f9956143c93e0e02420cabdeb71ee6c50f9814

    SHA256

    3b8f1eafa9ffb1827d309064028362259418d34ee1765c4f7bb56cfd57ba8b98

    SHA512

    40f786995d3c52e80e1b3ab4575b8698ec746a51ca4792c90751c72e2bdf1e377831c990f7287579bc7240f6ed8210f9f512ddd16c1d64d394981f6db77fadc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a4e50adc1348ad9792a109089ee7fbaf

    SHA1

    6ce3a6ac0287470a6d56c17edf082a5f5ea01660

    SHA256

    44de52ee7b902b28b29aba458a11081696ecd0bca89f5966ad8cf1e49e953ed2

    SHA512

    6238ffe4ca888ed05be7ce623edfdb2ee9f739711f5a8f87474625e3e9e04a1b89deed9f3811644ba8a007e8a8c572398de8cdfeb7032579e0a2f48ea7bca917

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae64ab20a656b620887ec93af689c305

    SHA1

    7b8f944cff868290c94e51275974acde2d20533a

    SHA256

    a0bbd0992bf84c85d6247203fccc0ccb387fd4e93e4f8e7e9d35070db2ed4985

    SHA512

    b18d9dc0498e1190cbb8ea6a98df8fa54b322dbc5ba8c70c91cd6c9fd657139bb68e996682fbf440452c502e957ff47c755e279f8057dfea7b584175f87fd02f

  • C:\Users\Admin\AppData\Local\Temp\CabA5A4.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\E_4\Exmlrpc.fne

    Filesize

    34KB

    MD5

    387cf1d2f17aff6967f3107773764513

    SHA1

    b971bcd44988bee744f8133acb032e07d9dcd1db

    SHA256

    74c55aaee905be674763d679ca05a6baaf93f456b5d8935d6293e523766968c6

    SHA512

    19a4fb39b2f9863c92d76016290e701fd6bb1aa5d889896666922fd862d5b72b95a97aa27d3d0b3218233ba9dbcb3db147efbf9e61e5be853d4d3672e87bfd5c

  • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

    Filesize

    56KB

    MD5

    6649262561fba5d19f8b99dd251b5d02

    SHA1

    286e2ab6bc2220b3c9a83720c4c612623210e10f

    SHA256

    824afe6bde1c2890077e9a40c4261a77a1d736429709a45d68ed508581e74771

    SHA512

    688bd75b1e9661f425a21577063362e609ce496880a4780012317d56075095e5804fb7b849b32fbbea06fbbff5d47a5534113b6613f1a236b2a76cd043bba7ef

  • C:\Users\Admin\AppData\Local\Temp\TarA614.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\temp.~exe

    Filesize

    808KB

    MD5

    eaba9b91653a961baae8faaec6fc51b7

    SHA1

    ee93c0edcc488fc74f0ea4c64f09658bd4fe2190

    SHA256

    7d317b2c8a8f997bd3717eb0a94b7a4c1167af969811e28ed200e0d98452288e

    SHA512

    9088d9a0678aa5838ff7ef371a964fba0e6fe1bd03e502e9451a942760349454101b42e8829bc7ac1b5b4dd4fb554d3aeff9511c74afebf850ac90ced6ec55bb

  • C:\delus.bat

    Filesize

    140B

    MD5

    3999b1d9f71d8afaf8a11006ef244df2

    SHA1

    9d1a1fb1c1c4f252e87423bd19c416c325dd5730

    SHA256

    bba39bd9b7d92a52bb3af39a33cd8f64cd2c8609945812a63064287ccd7f6632

    SHA512

    73e0dcaaf09922c4b8600930256638ae076f009157326efdd09e666162c357999d37a363621cf433921596a3927b5823f0affcb55db4e2fdbf4a9fbac31391dc

  • \Users\Admin\AppData\Local\Temp\1.exe

    Filesize

    40KB

    MD5

    92064dcae58df7e3a142489be0692470

    SHA1

    637d7dc85d7851f7560c2aca867370840da43d6b

    SHA256

    63c20d5a6d2eee79e63dc491e92a54a462dc00c006070b2bb7b3b5e23fb151a9

    SHA512

    06649b6a1888f5ec832b1b8c60b88df446483ed6c1d9fc1bffa133fbf648734a5a3467a4def0465ca1cc944b35f25c516fa8d25afd7e90eefdab7499cd5749ff

  • \Users\Admin\AppData\Local\Temp\2.exe

    Filesize

    747KB

    MD5

    ddff616a1a13cbc248d65ae45b170e59

    SHA1

    ba65bb128efb309e011d154ff2b9b55c684e369c

    SHA256

    7c40180d4d55b6598cdaa8364a926b10e941e16c423fbe017f313858d48dbc09

    SHA512

    2e9ada00207fb5e32b035ad1bacc03828dbfebcce768d98323639cf40a52920c9a85b2a79eaa13bf4e74b32584421c3aaa23e7c9e6e85509c99ed5821a358a42

  • \Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

    Filesize

    406KB

    MD5

    e79169d47394020f7c893abb840b61bb

    SHA1

    c5b9c2cbef3d5458b52ebb67461e84432673fb1b

    SHA256

    11c25cdeb02ac401d913dc48b935a087e32c2d9b7b7c4a5cfdf36e4947e959dc

    SHA512

    21ca64559082a31e46e28513de762fa2239c521f60b3485bf99926f895f0bf6f63fe2162c3e2eb25705efad22d351e24b8283442f4954ac88bc8c56ef5dc529a

  • memory/1684-67-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1684-4-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1684-25-0x0000000000410000-0x0000000000452000-memory.dmp

    Filesize

    264KB

  • memory/1684-26-0x0000000000410000-0x0000000000452000-memory.dmp

    Filesize

    264KB

  • memory/2852-52-0x00000000001B0000-0x00000000001D4000-memory.dmp

    Filesize

    144KB

  • memory/2852-49-0x0000000010000000-0x000000001012A000-memory.dmp

    Filesize

    1.2MB

  • memory/2852-83-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2852-82-0x0000000010000000-0x000000001012A000-memory.dmp

    Filesize

    1.2MB

  • memory/2964-40-0x0000000001CC0000-0x0000000001D02000-memory.dmp

    Filesize

    264KB

  • memory/2964-68-0x0000000010000000-0x000000001012A000-memory.dmp

    Filesize

    1.2MB

  • memory/2964-69-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2964-35-0x0000000001CC0000-0x0000000001D02000-memory.dmp

    Filesize

    264KB

  • memory/2964-29-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2964-30-0x0000000010000000-0x000000001012A000-memory.dmp

    Filesize

    1.2MB