Analysis

  • max time kernel
    117s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 08:17

General

  • Target

    ecf875da7ed3cd354f1789ca56135d86_JaffaCakes118.exe

  • Size

    817KB

  • MD5

    ecf875da7ed3cd354f1789ca56135d86

  • SHA1

    d64473d5086c089257aead54a4d4da8570a2a06a

  • SHA256

    e977eebc9cc238ed3a54feab2b92d848bdfc493b9fb83739d0b86df96fc5f2ab

  • SHA512

    0f510d74021fd95df0117afd834a8807acf754c48767c36ef16bf51017e1028c5cbd1771bb09064875a87651474b536149143941335309797cd1cc7341fd09fa

  • SSDEEP

    24576:dCPas1XdMQYn9ZWQxYQIEDFwD3657oMk+fXo:dCPjXdPYn9ZWQxpIoWOUr

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\ecf875da7ed3cd354f1789ca56135d86_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\ecf875da7ed3cd354f1789ca56135d86_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1512
        • C:\Users\Admin\AppData\Local\Temp\ecf875da7ed3cd354f1789ca56135d86_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\ecf875da7ed3cd354f1789ca56135d86_JaffaCakes118.exe"
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:312
          • C:\Users\Admin\AppData\Local\Temp\dandik2.exe
            "C:\Users\Admin\AppData\Local\Temp\dandik2.exe" 0
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2016
            • C:\Users\Admin\AppData\Local\Temp\dandik2.exe
              "C:\Users\Admin\AppData\Local\Temp\dandik2.exe"
              5⤵
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2592
          • C:\Program Files\Internet Explorer\iexplore.exe
            /scomma "C:\Users\Admin\AppData\Local\Temp\tmp.ini"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2116
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2116 CREDAT:275457 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2868

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fc0d09b73ff078b13e2ca23d7dc4d04e

      SHA1

      7025bb651b5da48e7b8b2deec65d10b92a5dded6

      SHA256

      44b406573edc65957214f6e9bd9bb922cc8bc9cef8809b0d94371276edf92331

      SHA512

      971b941165068439f65bf9ca49253e56bbb75881b09b53634add1f89b87605f4547566b1545c458f0e172ba35d066aab1968c00cfea37ee1de6939ab636cc90c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      01b1ba137acf1b917815854abbe92966

      SHA1

      ec96a5c4faedd6e8c41f3c9295530f0f7db1a8e5

      SHA256

      0240ad795f29a22812666ef0024418e16686db023b48e2239b6a4b1ea3d4fc33

      SHA512

      65703692558f93714290455f69498c587a5988d8c33c947694f43805dca52fcf0f4fbacf971b540382ed3900d573622975607ac0ae370a669d785c68da5e73de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      19f4a834e1670b85f8389ab361df743c

      SHA1

      c7be1d09a870d1d18e0b4e3579671dac35aa06b5

      SHA256

      929f4c25ca887478786c0231208c4f8506bff1c01fa0d5d6e0ceaaa1f79aad1a

      SHA512

      ae525bf8fea7a018306e00d499843676657a66d36a072c22f91d9328b82215a4b9e485d29ad24ce99350e101a39a781a3daa763598d92264d0e23b5ffaa273a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ccefbd7a8abe2e8dc2c6a4e6f391d82b

      SHA1

      da0a15cc19a37bd1a9337646810cf692833eb1c2

      SHA256

      39817b6d6d32ad79dd7df4acb7ebb668db269a89eb0121e8d98c57a83578bed1

      SHA512

      fb61b63b9d234c523cece1fc920572a34d00fabd65b46f39ab0a5cb294cc8f501751322a2d1a10ebf8d47dd229d1538aea6df44866e5840b0c42a1660b6fc40b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      699258ac0ca6945988c3307d0b75f944

      SHA1

      166fffcbc086a820a183f3545ab0622466c58eb4

      SHA256

      a5191c2911e35a5c44c6694c3bdc22eadab074bf5105e079d7048c3254cfe3f5

      SHA512

      0c2e51abb872e1cdd1b09f139b4bd54b2bdca815d29c57f43b89d2eeae59139999e2085938f78348544c905f89e0acc726354247e49c6df50c1b76bb553d6a71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3c6044e96fb1970f552f3cd493a058c1

      SHA1

      3020331cfec84baca3a9787e230bcc2a3ba91b24

      SHA256

      0b4be345bd7e3edefca02a46037734c0e8bee8831f928fb10051de5b39f9060a

      SHA512

      729cfc0ff4226dab09c7ca9a7157ea27bb286155e1259ce2998394c8b69af9e3f54044f8b4c8b021293d45ed566aab6169f098252b024cc2153ca1286986f31a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b11f0b9f0cf41ae3c1faa745f87bab1f

      SHA1

      7903484052359481e482e067b9a2d84f67758f60

      SHA256

      91ec2b4a62fb55c13affe9aa05166089af40b43e1c9e68fb3cc873966c279779

      SHA512

      11ca49a4ac9d804d252edf6ae4d6ceb7abf1afec780ad40cfe8eeb2ee6fa113df2d5da47c327cf31391cbd34ea05914e0cf387b91f521d41051a460f49583334

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cecfb3e287ee39177687bbddf5607350

      SHA1

      7b263da2123fb8b195b381cc6c16350248a1633a

      SHA256

      f050f2d0ee68b933ffc655027b0b9e170ca3eaef0f1ae2204341ec8839e05402

      SHA512

      b7c973bb3b9e5071ba9dc3353121965f67546de9b54dc556e0a41769a3b9b7fda51009dffac3d95f4597ac3d8d1dfee27261fe93b8d936cc8db5e2a1c59a0947

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a429a9100051500891f5ed6a0f1453e5

      SHA1

      2cf5f9a630e0f9face52984086f559a4109313db

      SHA256

      9a925cfaeac9577a91578f3ecaeab317b4cc1c162f77e4d98124db7249731ce3

      SHA512

      f8283f309767db2a0110aab5f1c108380129a677a511034278894fbf375de68a30c2a8fb789945b3b47fb5a32818ac4a391ad1abd62d742cf8cbbe9e2db6b0ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      945f19eb47896a74fc78ccbd4918af3b

      SHA1

      d23a6072bdf19cd30bb3cb074bf3bf4fcf9295e5

      SHA256

      7ee84dfbe30bc7b71f3598ad58a51349c34126866fceed40c5679c61684db387

      SHA512

      1a8b8296f70c40ceabe9f0c3a4e629d138f12e5ece2a34c93e0072c2ef4b8d4d02d93ae78c27c9583dfad38bc320c995cdcfacdcbc89daa14a892eff14055d06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      73bf468d4faea898a05e6570bb926361

      SHA1

      5fb1f709b7a2c54c23d07718eca08cd27dcafeef

      SHA256

      0260345570fddeb49b1868395971269c79134beb1df5c743d069b37870a4042e

      SHA512

      b6ad81b61682f39432bc79667ade42fcdfe2632de6007bf81932456b363a461c8f2e647f4d9813b7e0430bcca1aacf4a2fe41f53d9cd8cace5f7a3a31fe5c604

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d1b423144b2ea7c091cd16de5b665f61

      SHA1

      4453971293315ee619ff11fc61f457ce3500016a

      SHA256

      09ed0999a6e985dbf1c81eb540828e6bf123858f2821c70690323983b7587eeb

      SHA512

      6e519a99d22c216889840e12f5919f0455b4e8e56ee3acad5cc2545fd9a766d790ed247e27310d96dc85876b5ffe3f68bd6242c70c2a7432545593ad33dca568

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      720db09a9019e36aa1b0c76d0f512256

      SHA1

      754dc6461c6690a6a326b25e9a411298777d9ec9

      SHA256

      9a924f92e8a233d2fbba8d6ffe228a347f08cc6b1db0f3324e063aa1fa36ef18

      SHA512

      3d87f6a1b24be88eb77978d5e4e43ed60ab57cf5d95016228007ef0a4ae031bdccf0f6b2b33c318187f74757a47fa52f1f912ac8b7734709c689cbe8a9b3b551

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      42e44d2056c9ef51a1570fc631595671

      SHA1

      0f9d9ffdcced25f5eab9ad42d0c4f9939acf7157

      SHA256

      6c4d1e5575207e0674e33cb6d5d8a61d3c18951bb7f72c399d9fad1f3365c377

      SHA512

      c45c05195f6e7d8452915092ef89d5620fcc8867c5c9aefdeb3b71273ae980a70737f99fe3a4df938c6b5588537d5e8f75e9b83c25f8356cbfbc03689301e3e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5f360b5e836fcd5c3d0166f8f5fd99cb

      SHA1

      c1833f5f8f8a8edbc004a0172afa5d8856eae167

      SHA256

      7eb0a16468d4c8267df7d66abc27087ab604fa678ef72dfcc34f43e1d2a86bac

      SHA512

      a6082869ade55600a357829af7690e8c113cd31b5bc3f0c898c8aac7f46c9752df021204cf114f160d47e628c4f595092a33d0ceb0a8917103e76fcd05ac3c1e

    • C:\Users\Admin\AppData\Local\Temp\Cab50A1.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar5194.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\dandik2.exe

      Filesize

      173KB

      MD5

      90e6107e0f617f0e0fbe274d9d485012

      SHA1

      7463d89901896652644969f0bed7d851d7d2a505

      SHA256

      46758d27474b57d6fa8c05274bb8cb8407b62f8b38eb736acd39985e9fc38630

      SHA512

      faf9e659ea0a7dc35e7fc020bd656c77fbd29a22d92b7c65e66243cf39b987ecc1410c64b7f34a22de74e3f9384a24dd4ffb6f9536e25095b5fcb6072df59a80

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll

      Filesize

      171KB

      MD5

      744dcc4cbbfbb18fe3878c4e769ec48f

      SHA1

      c1f2c56ee2d91203a01d3465f185295477a1217d

      SHA256

      33eb31a2a576e663474a895ff0190316c64a93d9ce05a55df0d53f9beeb61163

      SHA512

      706630be2ca09e574a7794e32e515a0a3f993643d034647b8cb976c1e7045e87e30362757cc65fcdb95f4a4327f0dcda3edc82ba84e5ed9115870a037e13af21

    • memory/312-43-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/312-19-0x0000000002720000-0x0000000002747000-memory.dmp

      Filesize

      156KB

    • memory/312-41-0x0000000000530000-0x0000000000531000-memory.dmp

      Filesize

      4KB

    • memory/312-40-0x0000000010000000-0x000000001005A000-memory.dmp

      Filesize

      360KB

    • memory/312-4-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/312-7-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/312-48-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/312-20-0x0000000002720000-0x0000000002747000-memory.dmp

      Filesize

      156KB

    • memory/1208-33-0x0000000002F00000-0x0000000002F01000-memory.dmp

      Filesize

      4KB

    • memory/1512-0-0x0000000000400000-0x0000000000426639-memory.dmp

      Filesize

      153KB

    • memory/1512-3-0x0000000000260000-0x0000000000287000-memory.dmp

      Filesize

      156KB

    • memory/1512-6-0x0000000000400000-0x0000000000426639-memory.dmp

      Filesize

      153KB

    • memory/2016-21-0x0000000000400000-0x0000000000426639-memory.dmp

      Filesize

      153KB

    • memory/2016-524-0x0000000000230000-0x0000000000257000-memory.dmp

      Filesize

      156KB

    • memory/2016-30-0x0000000000230000-0x0000000000257000-memory.dmp

      Filesize

      156KB

    • memory/2016-28-0x0000000000400000-0x0000000000426639-memory.dmp

      Filesize

      153KB

    • memory/2116-42-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2592-26-0x0000000000400000-0x0000000000406000-memory.dmp

      Filesize

      24KB

    • memory/2592-32-0x0000000000400000-0x0000000000406000-memory.dmp

      Filesize

      24KB

    • memory/2592-31-0x0000000000400000-0x0000000000406000-memory.dmp

      Filesize

      24KB

    • memory/2592-35-0x0000000000400000-0x0000000000406000-memory.dmp

      Filesize

      24KB