Analysis

  • max time kernel
    117s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2024 14:06

General

  • Target

    2ca3014e26b5cdbb4d3dbafd4a813640_JaffaCakes118.exe

  • Size

    72KB

  • MD5

    2ca3014e26b5cdbb4d3dbafd4a813640

  • SHA1

    253aa9f7b630fe94e40dc66abf52cb0774b12a7d

  • SHA256

    9ee2cd6500b34005f3a325b767f40ff13cc89d733f705b1a313a12bb8fad251a

  • SHA512

    b892010dc675c971cead07d5b000face6e2311f15a26af46ac61deded76c01758878dcd3c9a0c3cb63ca76c98ad9f9c049aabc0d77d7e6edf60b3639a67a8fb1

  • SSDEEP

    1536:hBkfZtbajYeRX8FHyaiIImPrxsa7yreeH92PMKFusz4M20/m:0Rda0eRMFHyaietT7oeuKF92

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ca3014e26b5cdbb4d3dbafd4a813640_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2ca3014e26b5cdbb4d3dbafd4a813640_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Windows\SysWOW64\ctfmon.exe
      ctfmon.exe
      2⤵
        PID:2192
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\wewt0.bat" "
        2⤵
        • Deletes itself
        PID:2684
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2100 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2184

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b9d4ed64238376f84be50051901b80d

      SHA1

      8628e8d8d823bbe3aec435735d23ef7b54d1c18a

      SHA256

      666d7b43f6c55fca17530899dc696535e19403b8d1e83f0204ebd7b8f2f4fe79

      SHA512

      f9110355c268fe9e43e578c6931f0b3daf41462116315a7236a5fa6ed9f5e4ac260b8c24cea2a7524f5fe79ab8cdc66ac943b9268b549a09757d29ab57c1925b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      70447699dbb13fbcbfa2074b7e6ef546

      SHA1

      142c452bf13a22aeef0f97e2433510bbae406fc5

      SHA256

      d0043aa55a7145b5eca892776d8f04e7460b1e9b97856ce76e6f1c240826ecf6

      SHA512

      68ae00b4fb54df2abf2dafddebd558cc2f8e6da5a9e72248f8d225ee30054f774baaa6c81087a01247720aafb14c2114e4fcee7638999f78bb63fa4092cc3f2a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      22a9e7a74f750e717f3db48da82accf0

      SHA1

      719b31d2e677f057b8d6ff08f9086abfbde7db4c

      SHA256

      17c8633b5b4e898eae55f55947e5b9efc22482edd209da8904d2fb3b0ae598d7

      SHA512

      9dbb8255f96d638ad0698436333f1e6ece37ad8b84523ac94d8f2d936d232dd0b7c505cf2ee784da8ef75434efbdfea7191fc3fdc9bf65f33277325a0157db61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b6f373cd388a50cbb5b863e98791c792

      SHA1

      85831bc005e2e6cd777e059f951bc8f58cb7207e

      SHA256

      78d683456b979c41fb6308fca809ebda622b996fe200ca0b0819bd712141ea49

      SHA512

      34db8f1a8d96983e67263e76d2a0eba0631951482383d2c7b5050ac19809b1651f6309f67b59b7911e97c42a785222425e76f6baf16c9ef0eade8fad2f38c946

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2e362cf1da8db4217b860dfd8de3fdbd

      SHA1

      26b738d41942a3cc2955a2bfeea15a7810ed7fec

      SHA256

      308803c5bc43c3f62d894e2fe7c4ced519960cc886ec629c98f416629f970c6e

      SHA512

      ee2e0019da2d5e2fcc93d3a0622b7a27c2c2154dbfc5bbd2bd3755b055fc7485a8bc497a85a2e9d58b38ca2fe7332ea4481dbc69609a83e6d019d988444182af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e537637c8449cef9e9d6acff86064376

      SHA1

      989cacae7964fdfa68758cefdc2116a24d49d51e

      SHA256

      24736d97259c283def8b2a10a2f699f02c3091b3152e06da7c09e2a754728481

      SHA512

      ea029f4793e93a502278d3489d4d99bc6ca97f5e3d6f4f66a0209b894b840c4d96f319bcfc4eeb3694d1effe17cba19e4191f6c0cb9c7678ffd828b719fa2f18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      967cb059df891e9b9486662ee7d2fd07

      SHA1

      e4d363672cc168374a1010e6ec0d2f4df419cd67

      SHA256

      97939d516d25abe46fafaa4be123f4b5234a8d30c167c6def0889e159814ee4e

      SHA512

      62af4184e09c3d5961355557a466da95bda6ac8d459618dbe4fbbab8b5785fd2dc8de8af0d8ed73812848c8f2480ec23f444a494319339add4216af493c98c2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1baf52eafaba8c4c24b90a57b9021c21

      SHA1

      3334519d43d977b1b07df8cb68b8dfcceb518867

      SHA256

      5201d4a08b31e8444283aaeb2447a7040b64401c80093299e7cb5f65ae407a9f

      SHA512

      146a98d4013166168ccf7442d70f4e26a0595dc73e1850c851cbb0566a24fe3188020abe167e166b5f71e172a5d5eb45fb743baccdbe64746eaa2a27a69cf857

    • C:\Users\Admin\AppData\Local\Temp\CabDFE4.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE056.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\wewt0.bat

      Filesize

      302B

      MD5

      c190dc4606fc9400ce93f3c111316d9c

      SHA1

      67780e844932938025e59fa3af048c7ec0a7fbda

      SHA256

      49b688f775e994af9582523edd290fc6ddd09edb4ea5b69f7de635411feb00c1

      SHA512

      c416b630aae65ea2bcf3347514db0f5475a7fbe4513bfa170c35a8adff2761ca923ce37f4c23b8c592cec604191da92816d43b28aa750b215ef4f88a28d52078

    • \Program Files (x86)\Applications\iebr.dll

      Filesize

      16KB

      MD5

      fcbc2a30381e82ef802cff4e27cc5ab9

      SHA1

      6d0f6d18f2d7df6bd786ecd2b0b94ad035c8ff68

      SHA256

      950e6f73f9ef974a8708d00897ef963af9760420854356e973e063e6af26be5c

      SHA512

      4f628229380a5b8c2a72ff8b8f28039a00f6de3ced013b95565b118e17a36e608445ffd147daeccdcd5d5551ba3d9ef5151e5fffc284d4e1b57d8ffe93b03688

    • memory/2144-0-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/2144-50-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/2144-6-0x0000000000560000-0x0000000000562000-memory.dmp

      Filesize

      8KB

    • memory/2144-5-0x0000000010000000-0x0000000010021000-memory.dmp

      Filesize

      132KB