Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    11/07/2024, 13:59

General

  • Target

    396bc25c0b1ff88010afc43f6c780dc0_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    396bc25c0b1ff88010afc43f6c780dc0

  • SHA1

    45e61770e43b82038094a0b3a48289d747d305a2

  • SHA256

    525c681989f7972c61e681916f66813cfda6c7582d94518c81feab44bd87cb18

  • SHA512

    08b9e5ad02b838a62d235168058ccf8a42873566bf59ab9f7a149c71da688814eecb0c276d2ed4ace6e684d8e8606e41d44351db41e09749d4557964e915efea

  • SSDEEP

    768:UASzs0W71gYRBshcgJarkkqTl4I6HVWQ4:ed2mskZaI6HVWQ

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\396bc25c0b1ff88010afc43f6c780dc0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\396bc25c0b1ff88010afc43f6c780dc0_JaffaCakes118.exe"
    1⤵
    • Adds policy Run key to start application
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\ctfmon.exe
      ctfmon.exe
      2⤵
        PID:2648
      • C:\Users\Admin\AppData\Local\Temp\iebtmm.exe
        C:\Users\Admin\AppData\Local\Temp\iebtmm.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2680

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \Users\Admin\AppData\Local\Temp\iebt.dll

            Filesize

            8KB

            MD5

            c76406cb18c7f93b30e58f79918cdf7e

            SHA1

            3596f7432fc9bfb3883289ed8c89390d4d5b1bd7

            SHA256

            bbf65e7120e9815ff6805c80990c9d1eadd6346643e7b76367539b04031f78ab

            SHA512

            ee2f155c022afab33e6d79fa5661bd6cc599ab30094f637aeac3f0e20bcbfe7ae139599217ef312052575e7cce320eaf23dc08ecf5e7516886ae440553e2415f

          • \Users\Admin\AppData\Local\Temp\iebtmm.exe

            Filesize

            5KB

            MD5

            e311db7ac7efd73d36ea0a374a828d45

            SHA1

            b8361f95029a80e77732a41f572f67fdebfead23

            SHA256

            49e34d15ddc53ecffc38bc5ad4202ad6d68eb6c27e95d1fff924e2cd7d05cdaa

            SHA512

            d7479392025fd4327d52b4d12187c787b6718deca38eefa4924a2615c42ec9409ee2d1f4255a2f404c457ded67028c6f83de7ad2fbc3fd00178609b48385cdd1

          • memory/1628-3-0x0000000010000000-0x000000001000A000-memory.dmp

            Filesize

            40KB

          • memory/1628-13-0x0000000000340000-0x0000000000348000-memory.dmp

            Filesize

            32KB

          • memory/1628-12-0x0000000000340000-0x0000000000348000-memory.dmp

            Filesize

            32KB

          • memory/1628-17-0x0000000010000000-0x000000001000A000-memory.dmp

            Filesize

            40KB

          • memory/1628-18-0x0000000000340000-0x0000000000348000-memory.dmp

            Filesize

            32KB

          • memory/1628-19-0x0000000000340000-0x0000000000348000-memory.dmp

            Filesize

            32KB

          • memory/2680-14-0x0000000000400000-0x0000000000408000-memory.dmp

            Filesize

            32KB

          • memory/2680-15-0x0000000000400000-0x0000000000408000-memory.dmp

            Filesize

            32KB