Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
12-07-2024 19:14
Static task
static1
Behavioral task
behavioral1
Sample
3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
3e8bde9ae57acb06c8814256e164527f
-
SHA1
9eb3ed407b6f198de315fd82cd24d3dac1f01ea1
-
SHA256
d0bd104b9d9f9d92c7cd2c55f3b53912c22213a50795cbbe96db7f242aa84d8e
-
SHA512
1cbf683be0a79bf6eaf8a1ae03954e1a9e7c29b85af38aafa83582ccd8525a5e90875a4f8ee402653f514d80235c85c40294e494cba078d49a7c29ef29635dc2
-
SSDEEP
12288:zrFqgvk90di6ZBjfwXZhjDmoKURwiTrqAXJ3xfbAN0ZaAcgnNG6a86KEW/T/0Yy:zrJkX6ZFyZhuOBrqAXHANCGU7/by
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0006000000018f8e-24.dat acprotect -
Executes dropped EXE 3 IoCs
pid Process 740 TQSE.exe 2704 mh2.exe 2716 mh2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2716-17-0x0000000000400000-0x000000000040C000-memory.dmp upx behavioral1/memory/2704-15-0x0000000000400000-0x000000000040C000-memory.dmp upx behavioral1/files/0x0008000000018b6e-9.dat upx behavioral1/files/0x0006000000018f8e-24.dat upx behavioral1/memory/2704-26-0x0000000000400000-0x000000000040C000-memory.dmp upx behavioral1/memory/2716-27-0x0000000000400000-0x000000000040C000-memory.dmp upx -
Drops file in System32 directory 8 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\syswsock32.dll mh2.exe File created C:\Windows\SysWOW64\aksuser.dll mh2.exe File created C:\Windows\SysWOW64\wsock32.dll mh2.exe File created C:\Windows\SysWOW64\ksuser.dll mh2.exe File created C:\Windows\SysWOW64\dllcache\wsock32.dll mh2.exe File created C:\Windows\SysWOW64\mmgl20.dll mh2.exe File created C:\Windows\SysWOW64\syswsock32.dll mh2.exe File created C:\Windows\SysWOW64\syswsock32.dll mh2.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\WINDOWS\TQSE.exe 3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe File opened for modification C:\WINDOWS\TQSE.exe 3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe File created C:\WINDOWS\TQSE.exe 3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe File created C:\WINDOWS\TQSE.exe TQSE.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2008 sc.exe 2780 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2716 mh2.exe 2716 mh2.exe 2716 mh2.exe 2716 mh2.exe 2716 mh2.exe 2716 mh2.exe 2716 mh2.exe 2716 mh2.exe 2716 mh2.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2704 mh2.exe Token: SeDebugPrivilege 2716 mh2.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2440 2272 3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe 30 PID 2272 wrote to memory of 2440 2272 3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe 30 PID 2272 wrote to memory of 2440 2272 3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe 30 PID 2272 wrote to memory of 2440 2272 3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe 30 PID 2272 wrote to memory of 740 2272 3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe 31 PID 2272 wrote to memory of 740 2272 3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe 31 PID 2272 wrote to memory of 740 2272 3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe 31 PID 2272 wrote to memory of 740 2272 3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe 31 PID 740 wrote to memory of 2704 740 TQSE.exe 32 PID 740 wrote to memory of 2704 740 TQSE.exe 32 PID 740 wrote to memory of 2704 740 TQSE.exe 32 PID 740 wrote to memory of 2704 740 TQSE.exe 32 PID 2440 wrote to memory of 2716 2440 3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe 33 PID 2440 wrote to memory of 2716 2440 3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe 33 PID 2440 wrote to memory of 2716 2440 3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe 33 PID 2440 wrote to memory of 2716 2440 3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe 33 PID 2716 wrote to memory of 2676 2716 mh2.exe 34 PID 2716 wrote to memory of 2676 2716 mh2.exe 34 PID 2716 wrote to memory of 2676 2716 mh2.exe 34 PID 2716 wrote to memory of 2676 2716 mh2.exe 34 PID 2716 wrote to memory of 2008 2716 mh2.exe 35 PID 2716 wrote to memory of 2008 2716 mh2.exe 35 PID 2716 wrote to memory of 2008 2716 mh2.exe 35 PID 2716 wrote to memory of 2008 2716 mh2.exe 35 PID 2716 wrote to memory of 2780 2716 mh2.exe 37 PID 2716 wrote to memory of 2780 2716 mh2.exe 37 PID 2716 wrote to memory of 2780 2716 mh2.exe 37 PID 2716 wrote to memory of 2780 2716 mh2.exe 37 PID 2676 wrote to memory of 2788 2676 net.exe 40 PID 2676 wrote to memory of 2788 2676 net.exe 40 PID 2676 wrote to memory of 2788 2676 net.exe 40 PID 2676 wrote to memory of 2788 2676 net.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Users\Admin\AppData\Local\Temp\3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3e8bde9ae57acb06c8814256e164527f_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\mh2.exe"C:\mh2.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\net.exenet stop cryptsvc4⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop cryptsvc5⤵PID:2788
-
-
-
C:\Windows\SysWOW64\sc.exesc config cryptsvc start= disabled4⤵
- Launches sc.exe
PID:2008
-
-
C:\Windows\SysWOW64\sc.exesc delete cryptsvc4⤵
- Launches sc.exe
PID:2780
-
-
-
-
C:\WINDOWS\TQSE.exe"C:\WINDOWS\TQSE.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:740 -
C:\mh2.exe"C:\mh2.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD543e5de578251a41f2c70c96f3eaf11d6
SHA10dd0da795da352154be5b232fbf47a311acbb5db
SHA2567202895bd1f930e7b2c555d9f531df7edd21b0841e16c6a30b9b90da3c7f185a
SHA51260dd880b2a4dc808414524fb30dba25022322e6b838b393161cf9dfe71972b610d6615f65dee91bd3214573fa2492af6a7765b00435c6d0cc76e225625c42470
-
Filesize
1.3MB
MD53e8bde9ae57acb06c8814256e164527f
SHA19eb3ed407b6f198de315fd82cd24d3dac1f01ea1
SHA256d0bd104b9d9f9d92c7cd2c55f3b53912c22213a50795cbbe96db7f242aa84d8e
SHA5121cbf683be0a79bf6eaf8a1ae03954e1a9e7c29b85af38aafa83582ccd8525a5e90875a4f8ee402653f514d80235c85c40294e494cba078d49a7c29ef29635dc2
-
Filesize
17KB
MD53c909e1ae2c1ceb9739c98233aea7e8c
SHA17338e0728d20ebb2e1e2e3dbfe89aa5414ed4aad
SHA256482f16d7fc57958aeef3cbdca7e16a8bc3e01f72b61b1ef5529901b6956b6551
SHA5120455cdd53ab14ac739ec947c154ce5eee854336abca6e05b00e7c63cfd6688bdaeb8fab6fe11dc9b93486a33082cd682a1c34010ed995916659766389c5b61c3