Analysis

  • max time kernel
    143s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 03:12

General

  • Target

    ec8c596231bf8a0ac903a707410307aa_JaffaCakes118.exe

  • Size

    764KB

  • MD5

    ec8c596231bf8a0ac903a707410307aa

  • SHA1

    51f4aeb28d00ab4215eda2d6f7fc7eb58b8d9c6f

  • SHA256

    54c430d0f1afc9075139dd4307fe5f1493cec27b13fc478f62be48850b6fd998

  • SHA512

    54442ad365f37d4e0c2ed0e2ff0007a4b22c6e5226d42e5e2b8e817b59d93850cccda3ad17bc83c4325ba9b33431cd5610081e7c0242072decc4073bc319c0c1

  • SSDEEP

    12288:QwE6qS+KnjhoSeqkeGk1YUTx4evkiGlT5R+F8l+dE+Q+oSIOC1ZlQ2sJooS1v:QR6qSPrGkyUV4eMiGRKETzOCfl5t

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec8c596231bf8a0ac903a707410307aa_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ec8c596231bf8a0ac903a707410307aa_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Users\Admin\AppData\Local\Temp\SDM143\Free Ride Games.exe
      "C:\Users\Admin\AppData\Local\Temp\SDM143\Free Ride Games.exe" "u 'http://www.freeridegames.com/do/SDM?action=config&type=NO_TB&contentId=%d' p '143' c '636250' l 'Installer'"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      PID:3060
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\_uninsep.bat" "
      2⤵
      • Deletes itself
      PID:2592

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Cab5ED4.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\SDM143\resourceDll.dll

    Filesize

    130KB

    MD5

    12ea0ad60a6db3c12d2016482d5f2a4e

    SHA1

    76426dce2fd73788e43938d7bb24abb37b70dc39

    SHA256

    19ce17bd3026a3608a1cb50da936234b56832c45101ae422987e111c6e5edd3e

    SHA512

    182a2c8be36166cebcc9aaed37950d8eaaf1baf71eb36c6cdb2efbd136f4299eb8249d113605ad4ae495ff5f21d2464fc4a07a84c5bc47c581deca00c685d12d

  • C:\Users\Admin\AppData\Local\Temp\Tar6023.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\_uninsep.bat

    Filesize

    262B

    MD5

    8629b924d9580fd03f6e8c45b0f941ea

    SHA1

    49935250f842cc58a75aabbb8cb1af22f8f48da3

    SHA256

    29bdccfb19adc228addcf950bd3cf6c2feb83df64f38a570bc7f64606ca09cec

    SHA512

    96a4836b6bf82b926f3b63fd4016c33853e88e34cdf87e07237ac77eb9ef5f08dff709a380e32cfa17dba9956595f6c62cd5049035ff8a97ff14563634f72aa1

  • \Users\Admin\AppData\Local\Temp\SDM143\ExentCtlInstaller.dll

    Filesize

    95KB

    MD5

    764dda95f9699fa1a0dd55c0996c3a5d

    SHA1

    8c233aa3b15de9fea89b9570f145d8f8f30cb55a

    SHA256

    45cde7d4536c60a2427e327da7c5c718e2bb37f3db5c8becf235b2e99fc8d438

    SHA512

    d71b61c0c16ced9361a32ba10631bf74beb0a1e315d11a15dd7bb8212357383c7d52f81e824805ccd275d927fe24132c40292b70a58b4381eed78e43c9959f62

  • \Users\Admin\AppData\Local\Temp\SDM143\Free Ride Games.exe

    Filesize

    415KB

    MD5

    985ecfc62d809b0ffda5955a931a81a7

    SHA1

    3cb64c220bde364b6872644132a9a9e278d70b6d

    SHA256

    f6663f2373e99ba95713b0ecce316908930d265ec8987cf44525a7a62e4ccb7a

    SHA512

    10d0474376eb9ca0a9a3e358443083477b9a6d6b16e1578b02598096e09db83c6511d93d418461ee31dfdbf54b8ea8596b522fe8f363b335966f7065a775da0c

  • memory/1548-8-0x0000000010000000-0x0000000010060000-memory.dmp

    Filesize

    384KB

  • memory/1548-12-0x0000000003ED0000-0x0000000003FED000-memory.dmp

    Filesize

    1.1MB

  • memory/1548-22-0x0000000003ED0000-0x0000000003FED000-memory.dmp

    Filesize

    1.1MB

  • memory/3060-32-0x0000000000400000-0x000000000051D000-memory.dmp

    Filesize

    1.1MB

  • memory/3060-40-0x0000000010000000-0x000000001005A000-memory.dmp

    Filesize

    360KB

  • memory/3060-36-0x0000000010000000-0x000000001005A000-memory.dmp

    Filesize

    360KB

  • memory/3060-231-0x0000000000400000-0x000000000051D000-memory.dmp

    Filesize

    1.1MB

  • memory/3060-232-0x0000000010000000-0x000000001005A000-memory.dmp

    Filesize

    360KB