Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 21:23

General

  • Target

    734b8b407a0b0c0402ae3dd95e3f3e89_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    734b8b407a0b0c0402ae3dd95e3f3e89

  • SHA1

    3c531de85279d42aa029428ecd19cbfdeb28a706

  • SHA256

    9990a8d638476fa95989232f9bea2c6807e5e9551a33f4d98c4adcaac646f665

  • SHA512

    57163715a26fb8cee48264d90229b3e06f68abba489420c61859931f84c96bdb5a9ae08609050cb349f5da08e48ca01356b481a5f13f2cf1f8fd6e79c3deec9e

  • SSDEEP

    24576:qFX2vzptbfKL1oX1Y5wrrRsrW7RdYxMn4iuKbQaqfQN+Qfsq9:2Gvz5Xa0Nsr4Qx64qfqqB0q9

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Downloads MZ/PE file
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Executes dropped EXE 33 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\734b8b407a0b0c0402ae3dd95e3f3e89_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\734b8b407a0b0c0402ae3dd95e3f3e89_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Users\Admin\AppData\Local\Temp\SDM143\Free Ride Games.exe
      "C:\Users\Admin\AppData\Local\Temp\SDM143\Free Ride Games.exe" "u 'http://www.freeridegames.com/spdo/feeds/sdmConfig?camp=silent&serial_id=%s&serviceId=143&gameId=%d' p '143' c '740050' m 'Ironsource_funmooods' t '0' l 'silent'"
      2⤵
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4800
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UHR
        3⤵
        • Executes dropped EXE
        PID:3580
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UPR
        3⤵
        • Executes dropped EXE
        PID:1912
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        ER
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4592
        • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
          R
          4⤵
          • Executes dropped EXE
          • Modifies registry class
          PID:772
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UHW
        3⤵
        • Executes dropped EXE
        PID:8
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UPW
        3⤵
        • Executes dropped EXE
        PID:3152
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        EW
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2388
        • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
          W
          4⤵
          • Executes dropped EXE
          PID:4436
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UHW
        3⤵
        • Executes dropped EXE
        PID:1448
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UPW
        3⤵
        • Executes dropped EXE
        PID:1260
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        EW
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4952
        • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
          W
          4⤵
          • Executes dropped EXE
          PID:4680
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UHW
        3⤵
        • Executes dropped EXE
        PID:4228
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UPW
        3⤵
        • Executes dropped EXE
        PID:4260
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        EW
        3⤵
        • Executes dropped EXE
        PID:2384
        • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
          W
          4⤵
          • Executes dropped EXE
          PID:3440
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" HR
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3620
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      R
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:2228
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" PR
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      R
      2⤵
      • Executes dropped EXE
      PID:4052
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" HW
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      W
      2⤵
      • Executes dropped EXE
      PID:64
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" PW
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      W
      2⤵
      • Executes dropped EXE
      PID:5084
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" HW
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      W
      2⤵
      • Executes dropped EXE
      PID:544
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" PW
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3892
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      W
      2⤵
      • Executes dropped EXE
      PID:3112
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" HW
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4220
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      W
      2⤵
      • Executes dropped EXE
      PID:3904
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" PW
    1⤵
    • Executes dropped EXE
    PID:2904
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      W
      2⤵
      • Executes dropped EXE
      PID:4772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Temp\ietemp1.dat

    Filesize

    117B

    MD5

    9a54b9f8e24a5bb766f916f1f664ab60

    SHA1

    9ea43d311246ee50d84f5fced4db60d891661953

    SHA256

    4aba10af48ea2c796c75e8addc4b94df7b9c16986b7209278744832e45738689

    SHA512

    d3053e21735956e3904a1ad4e6142c201f6ca4990cab776c6df4130ed2d90c2a1331c5de1f06fa6c1530338ba88f5ac6c354c3ecbd420bc795411dca63f96611

  • C:\Users\Admin\AppData\LocalLow\Temp\ietemp1.dat

    Filesize

    235B

    MD5

    1c9af5272b5a0634047dd18bafea1f05

    SHA1

    12f7918d3cd628856f53a0648395e511bddd21bd

    SHA256

    ccfb16029a30b1a6657b4e04244f400d4f85a6aa1f0a16a670612592313b8c7f

    SHA512

    9aa33f11e8c856ac8f69737a4cb1139af982b3e7ceab864049c0c3d9e712acc5d2f01bc2cf2e5e04478648f0eb6f788c0394d48a76dd5454cab2a50c958eef3f

  • C:\Users\Admin\AppData\LocalLow\Temp\ietemp1.dat

    Filesize

    351B

    MD5

    10a55bf21b3bc48aa0c742c47595ceb5

    SHA1

    e3e6cad45f881b1c1bcbba42f6fa954ed0788234

    SHA256

    31fa631a131a69586c6954bc3bf1cb407711c672a6a225e6d48eed28761969be

    SHA512

    c39302bd754eafe25dcb56c4667eae2fb421d24eb94b0c7628e5cb4259e38ec601fe42530f5f20e3d4e057ada71b12b4e5d7708230bd4ee09065a4857920fc49

  • C:\Users\Admin\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\ietemp1.dat

    Filesize

    23B

    MD5

    4174cb800274e3c271f7e53ae1b9ae35

    SHA1

    6ac0ca77eef3b68c8db3349f1ceb0c8083450642

    SHA256

    d5e0a12b015868fdafdbdcef807fee6bf17e326db04c64079833e829bf34112e

    SHA512

    c73823299a4706ad1feec4497c1e01c598beebe5679a1bbae2cfa6305b282f719c5c14c1fbc3d982db111cda6cdcc7721f22880391155ae9112f6b5f1cdb7cdd

  • C:\Users\Admin\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\ietemp1.dat

    Filesize

    101B

    MD5

    bf07a5470417581ea9d666f803f7c575

    SHA1

    8686a66101806dbb2d0d99cfbc65e0bb824fb346

    SHA256

    f146edcfe30c9a93d7e3b4a95940fa29655fcc29a4fa2cbfa74377a2fa1ddd2d

    SHA512

    a2df2715142399c611c59c9880ccd0f6d8e9dbe8a5f3f57923230620e03a2f9b6e653e3f54bdffec58d019f4b1678611a87b51e9ca5c3ff0a812d02b20792097

  • C:\Users\Admin\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\ietemp1.dat

    Filesize

    203B

    MD5

    096ebe15cc6d04d2368e564fefd0a530

    SHA1

    606c31e3866d2d1b43521bec62af238aa4556a5d

    SHA256

    74cf9db291e44b7e7efd1b3fd67161dcb6922e6ea041fa6587638cf335734ef4

    SHA512

    2acdeb6e74f5b8a2a7c0cffdadd29b8928b769b4af6e21c46e038a115eb477e2ee113d5a370aeea3c90c0c7718fb6fc35e69535e6639b8f9ec6bd2e11f85d83d

  • C:\Users\Admin\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\ietemp1.dat

    Filesize

    303B

    MD5

    4ec299b0e2b93ba10713b808e1c3d6c4

    SHA1

    53b39ce606ddfc53bfcb865bc6a64589da4c4393

    SHA256

    66b3939b180f24f6dcc15a33f5e3478db5647af2e4b3b07635ba0457c375d085

    SHA512

    c6f8bc9b481e75e5720830d2c5c13b803a3a00674728b9d55f7f3bdac9a5f078f12fc2cb015dcd3251bbed091350a6d0ffcbd4dab86d9743d93a05fa61592e42

  • C:\Users\Admin\AppData\Local\Temp\SDM143\Free Ride Games.exe

    Filesize

    504KB

    MD5

    23cad4075e1fd5d47c0434fef549efde

    SHA1

    d7cdc7cb933466474986ae37fc7ebefdad601aaf

    SHA256

    18f4519d20252bf579b887adec25554ac412bd79604547cca12f9f589549f952

    SHA512

    e4176411caac89db8dd073f2b47b7970168dacad4cdecc6edae310591e279149430b10ab1f956a7722ab22677ca893bfc4eb3fe17009b9b73a95e288c12c89b1

  • C:\Users\Admin\AppData\Local\Temp\SDM143\Splasher.dll

    Filesize

    475KB

    MD5

    41d94c8eb8cb17e04f8ec6e14132f9ca

    SHA1

    add92b031eb36b26335763780df88bca58636ed7

    SHA256

    2e522a4da2c291ebcde484b4a04a6ef0691a732b9db454f12399d3e577327c96

    SHA512

    0561594d671cc64717463d59e2f076453614584ccdd47b4a39cd347e9999ba63463233c75dd9972102a2634b1abfe6c97fa8f682d944bc5cf129724b7595faa7

  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe

    Filesize

    234KB

    MD5

    3a9774028e1e3968b8c202fd199d0084

    SHA1

    6e19763c3f42c8d6596135a7566bef07a0cbeadd

    SHA256

    93a63465ea363661a141043c404f5b94ab9ac6cfeee3fd158bdf4e1fc50e3af5

    SHA512

    ea7e67887d7b8fd3e6049ee1ba7a786bb895158279e464c5c7a35e323aefac34e81e5515e493acf447953a08f13b94024c4a460ebc77f03ef0d305feb8b81d06

  • C:\Users\Admin\AppData\Local\Temp\SDM143\resourceDll.dll

    Filesize

    171KB

    MD5

    5cf0fba9e8775382233c8e63e52c838a

    SHA1

    b2a092f71eff0f6916652d7f3bfde9204eda5636

    SHA256

    7d940af8950b106227539cd4bdfb62f2d37a4abeaf568ebe2275fd31058c2ca5

    SHA512

    73489e3638b98ffd7bd516bfed519cfd48758aaaedc11cb202d11822cad609caf9af95e9e864bd8a992be826945e6d018ce081f3970511fd49d7757ca6affd25

  • C:\Users\Admin\AppData\Local\Temp\nse43C1.tmp\System.dll

    Filesize

    11KB

    MD5

    a436db0c473a087eb61ff5c53c34ba27

    SHA1

    65ea67e424e75f5065132b539c8b2eda88aa0506

    SHA256

    75ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49

    SHA512

    908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d

  • memory/64-78-0x0000000000020000-0x000000000005A000-memory.dmp

    Filesize

    232KB

  • memory/544-96-0x00000000009E0000-0x0000000000A1A000-memory.dmp

    Filesize

    232KB

  • memory/772-71-0x00000000002C0000-0x00000000002FA000-memory.dmp

    Filesize

    232KB

  • memory/2228-60-0x0000000000760000-0x000000000079A000-memory.dmp

    Filesize

    232KB

  • memory/3440-125-0x00000000004F0000-0x000000000052A000-memory.dmp

    Filesize

    232KB

  • memory/3904-114-0x0000000000C80000-0x0000000000CBA000-memory.dmp

    Filesize

    232KB

  • memory/4436-89-0x0000000000260000-0x000000000029A000-memory.dmp

    Filesize

    232KB

  • memory/4680-107-0x0000000000690000-0x00000000006CA000-memory.dmp

    Filesize

    232KB

  • memory/4800-50-0x0000000010000000-0x000000001009F000-memory.dmp

    Filesize

    636KB

  • memory/4800-47-0x0000000010000000-0x000000001009F000-memory.dmp

    Filesize

    636KB

  • memory/4800-44-0x0000000000400000-0x0000000000553000-memory.dmp

    Filesize

    1.3MB

  • memory/4800-52-0x0000000010000000-0x000000001009F000-memory.dmp

    Filesize

    636KB

  • memory/4800-162-0x0000000000400000-0x0000000000553000-memory.dmp

    Filesize

    1.3MB

  • memory/4800-174-0x0000000000400000-0x0000000000553000-memory.dmp

    Filesize

    1.3MB

  • memory/4800-175-0x0000000000400000-0x0000000000553000-memory.dmp

    Filesize

    1.3MB

  • memory/4800-179-0x0000000000400000-0x0000000000553000-memory.dmp

    Filesize

    1.3MB

  • memory/4800-183-0x0000000000400000-0x0000000000553000-memory.dmp

    Filesize

    1.3MB

  • memory/4800-193-0x0000000000400000-0x0000000000553000-memory.dmp

    Filesize

    1.3MB