Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 06:27

General

  • Target

    72ed6c732d176f8f2f525a8df5d66cf0_JaffaCakes118.exe

  • Size

    257KB

  • MD5

    72ed6c732d176f8f2f525a8df5d66cf0

  • SHA1

    660858c928a509f258b22504f87f5295e3ac0add

  • SHA256

    71e5c6d2c0f84eeb0df16f536ea1b1bd984c752e13cdf2ff00312d409f00709e

  • SHA512

    eaa0e6b19b8afae93de8e285a3ff726d957d7af045bfaecc4fa3a97a76d6a1c2d7bdfc407e21fbbf651974646dcb9650b36f495400431531e5dd118f6e395baf

  • SSDEEP

    6144:UH1Aiwx75+ZPPfnE2Qyn20UNUGNuu7bvcliQU75+ZPPfnE2Qyn20UV:01ATF+ZPPfnEUnUxbv8iQUF+ZPPfnEU2

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 13 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72ed6c732d176f8f2f525a8df5d66cf0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\72ed6c732d176f8f2f525a8df5d66cf0_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2920
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\system32\regsvr32.exe /s "C:\Program Files (x86)\SmartTool\SmartTool.dll"
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      PID:3128
    • C:\Program Files (x86)\SmartTool\SmartTool.exe
      "C:\Program Files (x86)\SmartTool\SmartTool.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Program Files (x86)\SmartTool\SmartTool.dll"
        3⤵
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        PID:4084
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\system32\explorer.exe
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\SmartTool\SmartTool.dll

    Filesize

    102KB

    MD5

    741cdff08122fb644ce0f38ecaaabbbc

    SHA1

    659c20277291a9e6defe7fa7b0fb97fda048c24a

    SHA256

    c24a0118cf1865938b512aa45a9d017ce13f58c746409479799b6ee3029c1ab8

    SHA512

    6aee20d572d335d5c89725d08c7d9a84f01d9704b883a187dd5ce332f0c09c2960ad5abecf7df77811888e96f1fe625faf836935e2a0fdd3a863728c282361d8

  • C:\Program Files (x86)\SmartTool\SmartTool.exe

    Filesize

    42KB

    MD5

    d844fa7525b1984de45e97840df8819b

    SHA1

    3e7bf200f9984782dcc94efdf982ac6c283c0181

    SHA256

    4328c450cba954a17e04d51503a3e245f08eb7f521809f347298a2d927b62e6e

    SHA512

    640f5834df57a50e9e3ac164f4fb530082ac9dfdc6231bfc32c4c9bfcdceb414a1bfa5df3b4b19f143bf080cb2685332fd0da5ffcc2a8188caad84c1ef9aeaeb

  • C:\Program Files (x86)\SmartTool\adc.acc

    Filesize

    28KB

    MD5

    f06fe4389c83c3e770d3f4edd19223b1

    SHA1

    11b4d5103349f200f30cc062d72c151758881707

    SHA256

    f1dfc3086f329fed40734166d437c8c99fec54005f0f9ec47cd6fff3fa161d89

    SHA512

    36b32c6c6ba95f440595feae8eb5bf8f8108453095e964d86c275101e4f4b99fb24b5c79e26a4dacd5586578615f1c5ea9cce4277e73a9a9cb903e1ab1115550

  • C:\Users\Admin\AppData\Local\Temp\nse9D89.tmp\IpConfig.dll

    Filesize

    114KB

    MD5

    a3ed6f7ea493b9644125d494fbf9a1e6

    SHA1

    ebeee67fb0b5b3302c69f47c5e7fca62e1a809d8

    SHA256

    ec0f85f8a9d6b77081ba0103f967ef6705b547bf27bcd866d77ac909d21a1e08

    SHA512

    7099e1bc78ba5727661aa49f75523126563a5ebccdff10cabf868ce5335821118384825f037fbf1408c416c0212aa702a5974bc54d1b63c9d0bcade140f9aae1

  • C:\Users\Admin\AppData\Local\Temp\nse9D89.tmp\NSISdl.dll

    Filesize

    14KB

    MD5

    a5f8399a743ab7f9c88c645c35b1ebb5

    SHA1

    168f3c158913b0367bf79fa413357fbe97018191

    SHA256

    dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

    SHA512

    824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

  • C:\Users\Admin\AppData\Local\Temp\nse9D89.tmp\SelfDel.dll

    Filesize

    4KB

    MD5

    7cff7fe2caea5184d98c147e7e263132

    SHA1

    21f39d3d0dd5f7198d67ef30e95d10ae3460093e

    SHA256

    281c39b733579e031c62bdd247b41543ece1fe3bd6eda26fc8ad474b10f33101

    SHA512

    fb1161b8571d1d0c67e2df0d571b08f5e7a73f81409aed847344154d02406910629181bcce4e18e998ec472f51a6a1b40d956a010abdd10e850413aafa87808a

  • C:\Users\Admin\AppData\Local\Temp\nse9D89.tmp\UAC.dll

    Filesize

    13KB

    MD5

    29858669d7da388d1e62b4fd5337af12

    SHA1

    756b94898429a9025a04ae227f060952f1149a5f

    SHA256

    c24c005daa7f5578c4372b38d1be6be5e27ef3ba2cdb9b67fee15cac406eba62

    SHA512

    6f4d538f2fe0681f357bab73f633943c539ddc1451efa1d1bb76d70bb47aa68a05849e36ae405cc4664598a8194227fa7053de6dbce7d6c52a20301293b3c85f

  • C:\Users\Admin\AppData\Local\Temp\nse9D89.tmp\fct.dll

    Filesize

    4KB

    MD5

    e3f3809f51c7982d96aaf9c090f7d176

    SHA1

    7494daa8000c0b31c58d94edc509232569a4606f

    SHA256

    010f5e0c69b4a630b08b2551e03d8044a33350f151848dcf50953407012fab29

    SHA512

    3fca284e384abc95201dc73f19bd9d75413e8890e819967070b9d9991115be2a8c17e07bd1aaaffcbc770b393bf9a2af253100ac4d9efba8d21110bac97737fc

  • C:\Users\Admin\AppData\Local\Temp\nse9D89.tmp\nsProcess.dll

    Filesize

    4KB

    MD5

    05450face243b3a7472407b999b03a72

    SHA1

    ffd88af2e338ae606c444390f7eaaf5f4aef2cd9

    SHA256

    95fe9d92512ff2318cc2520311ef9145b2cee01209ab0e1b6e45c7ce1d4d0e89

    SHA512

    f4cbe30166aff20a226a7150d93a876873ba699d80d7e9f46f32a9b4753fa7966c3113a3124340b39ca67a13205463a413e740e541e742903e3f89af5a53ad3b

  • memory/2920-41-0x0000000002F50000-0x0000000002F76000-memory.dmp

    Filesize

    152KB

  • memory/2920-0-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2920-60-0x0000000074A90000-0x0000000074A99000-memory.dmp

    Filesize

    36KB

  • memory/2920-75-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB