Analysis

  • max time kernel
    140s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 06:52

General

  • Target

    1fcb27b99fc6fcb9b7f83ccc8904e79c_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    1fcb27b99fc6fcb9b7f83ccc8904e79c

  • SHA1

    aecdea1e6911c783298385a7727b61f0915a7803

  • SHA256

    1c1c1ff3561ba6eb1db760de8dca6954d15482f66eae931ab2cf79964315e4db

  • SHA512

    4169264fb75f0d2cef3cf87e4a707f49f43807a13a67519e835eda3b1b6d7f11212b0c28f745c526131ac276190643770c6eb3fc7f01b841caf80ed624842580

  • SSDEEP

    24576:+KX2vzptbfKL1oX1Y5wrrRsrW7RdYxMn4iuKbQaqfQN+Qfsqf:3Gvz5Xa0Nsr4Qx64qfqqB0qf

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Executes dropped EXE 33 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1fcb27b99fc6fcb9b7f83ccc8904e79c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1fcb27b99fc6fcb9b7f83ccc8904e79c_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Users\Admin\AppData\Local\Temp\SDM143\Free Ride Games.exe
      "C:\Users\Admin\AppData\Local\Temp\SDM143\Free Ride Games.exe" "u 'http://www.freeridegames.com/spdo/feeds/sdmConfig?camp=%s&serviceId=143&gameId=%d' p '143' c '751350' m 'freegame001' t '0' l 'Default'"
      2⤵
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3924
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UHR
        3⤵
        • Executes dropped EXE
        PID:4728
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UPR
        3⤵
        • Executes dropped EXE
        PID:4928
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        ER
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:212
        • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
          R
          4⤵
          • Executes dropped EXE
          • Modifies registry class
          PID:1368
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UHW
        3⤵
        • Executes dropped EXE
        PID:3336
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UPW
        3⤵
        • Executes dropped EXE
        PID:3944
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        EW
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4916
        • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
          W
          4⤵
          • Executes dropped EXE
          PID:4472
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UHW
        3⤵
        • Executes dropped EXE
        PID:3708
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UPW
        3⤵
        • Executes dropped EXE
        PID:2072
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        EW
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1948
        • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
          W
          4⤵
          • Executes dropped EXE
          PID:760
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UHW
        3⤵
        • Executes dropped EXE
        PID:2408
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UPW
        3⤵
        • Executes dropped EXE
        PID:3956
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        EW
        3⤵
        • Executes dropped EXE
        PID:1828
        • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
          W
          4⤵
          • Executes dropped EXE
          PID:4072
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" HR
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      R
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4140
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" PR
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      R
      2⤵
      • Executes dropped EXE
      PID:1604
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" HW
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      W
      2⤵
      • Executes dropped EXE
      PID:4508
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" PW
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      W
      2⤵
      • Executes dropped EXE
      PID:5068
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" HW
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4400
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      W
      2⤵
      • Executes dropped EXE
      PID:3624
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" PW
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3272
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      W
      2⤵
      • Executes dropped EXE
      PID:4320
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" HW
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3700
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      W
      2⤵
      • Executes dropped EXE
      PID:5036
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" PW
    1⤵
    • Executes dropped EXE
    PID:5072
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      W
      2⤵
      • Executes dropped EXE
      PID:3104

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Temp\ietemp1.dat

    Filesize

    120B

    MD5

    f8dcc96b63570b723f10863ff2e605f9

    SHA1

    4be0ec8bae60830aabecea4f78e2f57754bc6579

    SHA256

    87e98a14eddbdd8a10a10abf7473c8ba4c93e1016721338a564bf51e9f9c971d

    SHA512

    66db80487de80992386f9a2aa9d363cb043fdba9dbd41cda0dd032776c88689e0636fffdd7478e5d371211aa5f1246d7b40a91da4168c78bd11de58ecbe75f8e

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\Temp\ietemp1.dat

    Filesize

    306B

    MD5

    0723e95ce15bd06a583e5c01e6007491

    SHA1

    b93c4542bfd7290bd1e4bd1842c863758db7b15e

    SHA256

    62064d609e38f0dcb44edd0b1b293616928922049cdc8b29a2d9670bb7a26060

    SHA512

    3d1bea0ff2f250861af52da372bf56e7df72441dc9fa1c7ecec33b39492213620167c30e39d074c4dbd4e1b9ea8b52138ec2e73e01264a9b4832205e541922bf

  • C:\Users\Admin\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\ietemp1.dat

    Filesize

    105B

    MD5

    87f5eca71be2a37d98959a6632edd40a

    SHA1

    75637b71a595229e9377bbb9c1c2a5943101718a

    SHA256

    5af2f1c4cbd0c8d527daea8955e0d3fd60a1bbe6921adee05803a6ab68d97ef9

    SHA512

    b6f11d02aa00eb12fde933ea2167b4fb7a556bc73534ef8d08bcee808752634ba576b281ec20c8230115fac481e740ba02f82d09d23717e01c30555620fe5015

  • C:\Users\Admin\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\ietemp1.dat

    Filesize

    207B

    MD5

    72148b28ea2f36f69cb3245350fb7542

    SHA1

    732e0c5ebd3ddf9aad123e1a5d9d9bab6506f14a

    SHA256

    40d32a9ca25a8d667521748973abed610f9da800ee58bc1cac5b522ad134ece9

    SHA512

    5165d68c12a735d2680d2b7395842d90f45448f518ef0790118d64a4d2e7d53cd1684a7eacf95aad8bb944cdfe271f1ffcfc2b9943b232f3994f8b80ff5f0adb

  • C:\Users\Admin\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\ietemp1.dat

    Filesize

    23B

    MD5

    4174cb800274e3c271f7e53ae1b9ae35

    SHA1

    6ac0ca77eef3b68c8db3349f1ceb0c8083450642

    SHA256

    d5e0a12b015868fdafdbdcef807fee6bf17e326db04c64079833e829bf34112e

    SHA512

    c73823299a4706ad1feec4497c1e01c598beebe5679a1bbae2cfa6305b282f719c5c14c1fbc3d982db111cda6cdcc7721f22880391155ae9112f6b5f1cdb7cdd

  • C:\Users\Admin\AppData\Local\Temp\SDM143\Free Ride Games.exe

    Filesize

    504KB

    MD5

    23cad4075e1fd5d47c0434fef549efde

    SHA1

    d7cdc7cb933466474986ae37fc7ebefdad601aaf

    SHA256

    18f4519d20252bf579b887adec25554ac412bd79604547cca12f9f589549f952

    SHA512

    e4176411caac89db8dd073f2b47b7970168dacad4cdecc6edae310591e279149430b10ab1f956a7722ab22677ca893bfc4eb3fe17009b9b73a95e288c12c89b1

  • C:\Users\Admin\AppData\Local\Temp\SDM143\Splasher.dll

    Filesize

    475KB

    MD5

    41d94c8eb8cb17e04f8ec6e14132f9ca

    SHA1

    add92b031eb36b26335763780df88bca58636ed7

    SHA256

    2e522a4da2c291ebcde484b4a04a6ef0691a732b9db454f12399d3e577327c96

    SHA512

    0561594d671cc64717463d59e2f076453614584ccdd47b4a39cd347e9999ba63463233c75dd9972102a2634b1abfe6c97fa8f682d944bc5cf129724b7595faa7

  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe

    Filesize

    234KB

    MD5

    3a9774028e1e3968b8c202fd199d0084

    SHA1

    6e19763c3f42c8d6596135a7566bef07a0cbeadd

    SHA256

    93a63465ea363661a141043c404f5b94ab9ac6cfeee3fd158bdf4e1fc50e3af5

    SHA512

    ea7e67887d7b8fd3e6049ee1ba7a786bb895158279e464c5c7a35e323aefac34e81e5515e493acf447953a08f13b94024c4a460ebc77f03ef0d305feb8b81d06

  • C:\Users\Admin\AppData\Local\Temp\SDM143\resourceDll.dll

    Filesize

    171KB

    MD5

    5cf0fba9e8775382233c8e63e52c838a

    SHA1

    b2a092f71eff0f6916652d7f3bfde9204eda5636

    SHA256

    7d940af8950b106227539cd4bdfb62f2d37a4abeaf568ebe2275fd31058c2ca5

    SHA512

    73489e3638b98ffd7bd516bfed519cfd48758aaaedc11cb202d11822cad609caf9af95e9e864bd8a992be826945e6d018ce081f3970511fd49d7757ca6affd25

  • C:\Users\Admin\AppData\Local\Temp\nsx4046.tmp\System.dll

    Filesize

    11KB

    MD5

    a436db0c473a087eb61ff5c53c34ba27

    SHA1

    65ea67e424e75f5065132b539c8b2eda88aa0506

    SHA256

    75ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49

    SHA512

    908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d

  • memory/760-105-0x0000000000780000-0x00000000007BA000-memory.dmp

    Filesize

    232KB

  • memory/1368-71-0x0000000000D50000-0x0000000000D8A000-memory.dmp

    Filesize

    232KB

  • memory/3624-96-0x0000000000D40000-0x0000000000D7A000-memory.dmp

    Filesize

    232KB

  • memory/3924-50-0x0000000010000000-0x000000001009F000-memory.dmp

    Filesize

    636KB

  • memory/3924-52-0x0000000010000000-0x000000001009F000-memory.dmp

    Filesize

    636KB

  • memory/3924-47-0x0000000010000000-0x000000001009F000-memory.dmp

    Filesize

    636KB

  • memory/3924-44-0x0000000000400000-0x0000000000553000-memory.dmp

    Filesize

    1.3MB

  • memory/3924-158-0x0000000000400000-0x0000000000553000-memory.dmp

    Filesize

    1.3MB

  • memory/3924-159-0x0000000010000000-0x000000001009F000-memory.dmp

    Filesize

    636KB

  • memory/4072-124-0x00000000007E0000-0x000000000081A000-memory.dmp

    Filesize

    232KB

  • memory/4140-61-0x0000000000AC0000-0x0000000000AFA000-memory.dmp

    Filesize

    232KB

  • memory/4472-89-0x00000000009C0000-0x00000000009FA000-memory.dmp

    Filesize

    232KB

  • memory/4508-78-0x0000000000F60000-0x0000000000F9A000-memory.dmp

    Filesize

    232KB

  • memory/5036-117-0x00000000004C0000-0x00000000004FA000-memory.dmp

    Filesize

    232KB