Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 19:45

General

  • Target

    fd7ff2d97a7f7abe9fd7e9bc8f46a30a_JaffaCakes118.exe

  • Size

    17KB

  • MD5

    fd7ff2d97a7f7abe9fd7e9bc8f46a30a

  • SHA1

    31bc06f50441461de920a49a2bd6451a5ad56814

  • SHA256

    a173bef5d448b0dcfdac51b96918407b6eadbf669d2c391862a4dcd0f6bf9f09

  • SHA512

    0417a439790cfef20cbbcb83e9670c20da893d3be4c9241210c447c1eed88e1bfbd3e7a36a67fa5858736c69b4abbc1f65b85839979a08c881a79e6fe99829cb

  • SSDEEP

    384:4Fy7zxdIzr2q2pe0VuVB/0rsBz4sqaX5h+mHx3iWlW8PDI:lYrl2pvYVB0rijXi0x/nPD

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd7ff2d97a7f7abe9fd7e9bc8f46a30a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fd7ff2d97a7f7abe9fd7e9bc8f46a30a_JaffaCakes118.exe"
    1⤵
    • Adds policy Run key to start application
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Users\Admin\AppData\Local\Temp\sbsm.exe
      C:\Users\Admin\AppData\Local\Temp\sbsm.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:2616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\sbmdl.dll

    Filesize

    8KB

    MD5

    3f95bf1f1cd9768e185fe74a84536693

    SHA1

    9cd59e8408f11ea2628162a858796c2c2023dce1

    SHA256

    08e98004486dfc4aaf540168253040ecb968cbdaff65f57453b449bf5e34604a

    SHA512

    639a9a07ab03d0d529e55e2bb11fe29473b92a22053fa3a8b889f2158621c6d2c407964d28b5ac73c9edd9733a7c819e3da445ce9f6e4968697e1488b460f535

  • \Users\Admin\AppData\Local\Temp\sbsm.exe

    Filesize

    4KB

    MD5

    3b7a68fdd1efe5bd0a243f5274bdda8a

    SHA1

    a1820ce5a9e80dd3904155e3f999615fcd0e711d

    SHA256

    33b9a3d58f8d3a3e6d104e1cdcc97b4d54e73f980a14ffa2fec1013e5fa35a56

    SHA512

    8d28436be500418c2ba9618ef35a98903c5d5d549b479a715541662e6c400cfb25842a3415171fb449a312b8cad25c949ab0fa739862c2f095afda03a5d82ee7

  • memory/2584-1-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/2584-13-0x0000000001C90000-0x0000000001C97000-memory.dmp

    Filesize

    28KB

  • memory/2584-4-0x0000000010000000-0x000000001000A000-memory.dmp

    Filesize

    40KB

  • memory/2584-15-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/2584-17-0x0000000010000000-0x000000001000A000-memory.dmp

    Filesize

    40KB

  • memory/2584-20-0x0000000001C90000-0x0000000001C97000-memory.dmp

    Filesize

    28KB

  • memory/2584-21-0x0000000001C90000-0x0000000001C97000-memory.dmp

    Filesize

    28KB

  • memory/2616-14-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB