Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-10-2024 08:13

General

  • Target

    826bac4a36729fbd2cae710adcec5a60_JaffaCakes118.exe

  • Size

    2.3MB

  • MD5

    826bac4a36729fbd2cae710adcec5a60

  • SHA1

    4fca69b9ce3d2dd835d8b823300ca9a50c44cff0

  • SHA256

    ec28a2158a01b865d15a95805eee56100061a9c5ad7262c078668016a7ff374b

  • SHA512

    1fe2cfe5fdf92b448ada02e20c4737760e19d938d33f541d114dfd447510cc45648a641b994ab3dc91f3782d61a28a832f4574e7041e78461ec211926acbefc0

  • SSDEEP

    49152:diXNYl1dnAUV3cfxPa5aHHW1vo5R8qa2Vb/jyR2hwrT4AV14T6fjCgfP+R3AxDgz:did/b2INT6fh+RwKlsY

Malware Config

Signatures

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 25 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\826bac4a36729fbd2cae710adcec5a60_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\826bac4a36729fbd2cae710adcec5a60_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /e:10000 /c "c:\temp\SETUPBAT.BAT"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3012
      • \??\c:\temp\install_flash_player_ax.exe
        c:\temp\install_flash_player_ax.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2268
        • C:\Users\Admin\AppData\Local\Temp\install_flash_player_ax.exe
          "C:\Users\Admin\AppData\Local\Temp\install_flash_player_ax.exe" {RemoveFile:c:\temp\install_flash_player_ax.exe}
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:572
          • C:\4gEJsVyiA73\58A59837FC8.exe
            "C:\4gEJsVyiA73\58A59837FC8.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2768
            • C:\Users\Admin\AppData\Local\Temp\MDj1738.exe
              "C:\Users\Admin\AppData\Local\Temp\MDj1738.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer Phishing Filter
              • Modifies Internet Explorer settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2268
      • \??\c:\temp\install_flash_player_web.exe
        c:\temp\install_flash_player_web.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2800
        • C:\4gEJsVyiA73\58A59837FC8.exe
          "C:\4gEJsVyiA73\58A59837FC8.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\4gEJsVyiA73\11E2AF18452D8DF

    Filesize

    144KB

    MD5

    48e8941d690df9f1cc0dbf775dea2de4

    SHA1

    d765ebf3aa81ec5b307567662f7460108f73e8f2

    SHA256

    e8b726194929c475c656065f05a6163237ee551fa4509d533dea8802a62bd681

    SHA512

    905f8dbc8f276d39dd67418e30e9fdbf2717dce652b3cb9f3ddd54713dada2aff3dd056e59918cbb2e8714acbdfb4b30ba8c2a99d31d08de6d5d2d65d2b542e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\62B5AF9BE9ADC1085C3C56EC07A82BF6

    Filesize

    73KB

    MD5

    a703cd922ea460e372f5a37e9ad67149

    SHA1

    bef81097e4bb0c99576b132e3604e63319187547

    SHA256

    5a467bb1f4c2d58886eca4eeb30587ec387f87055df6c8741ab8426c8eab3367

    SHA512

    3f3605c3f8f4256acf44f20e79edc2c885a75b3bc036dac7d3ba2c9e06a5e6a437c5611180fed52877cea045d6e9466c19a699f79396498f7fc130ecfe8286fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B8944BA8AD0EFDF0E01A43EF62BECD0_4069BD6CA0A97DCB6D4110B1A16AB213

    Filesize

    5B

    MD5

    5bfa51f3a417b98e7443eca90fc94703

    SHA1

    8c015d80b8a23f780bdd215dc842b0f5551f63bd

    SHA256

    bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

    SHA512

    4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8DFDF057024880D7A081AFBF6D26B92F

    Filesize

    834B

    MD5

    543ff9c4bb3fd6f4d35c0a80ba5533fc

    SHA1

    e318b6209faeffe8cde2dba71f226d2b161729af

    SHA256

    40c04d540c3d7d80564f34af3a512036bdd8e17b4ca74ba3b7e45d6d93466bcd

    SHA512

    6257994ac1ec8b99edcf0d666838a9874031a500adac9383d9b4242edc6c6ffec48f230740d443c1088aa911a36de26e7ce3b97313e3d36b00aede5352a8cf5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\62B5AF9BE9ADC1085C3C56EC07A82BF6

    Filesize

    212B

    MD5

    fe8cbcd46e88a68b3f711cf07b43505e

    SHA1

    df69bf2822efa4ea2882e7b25689957a9304a29a

    SHA256

    01c4ec746adfc7d706a69bb23f925df602f8edfed9a703ba7c65130dc0ccd253

    SHA512

    cad9829d27911a29099999ccb242632180866257c15a7add388e1df2fb587652e8d2d3d22d00af9e87eb3ed619d0d5cec5fbe0523af0e9bfb1a01beab350be40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B8944BA8AD0EFDF0E01A43EF62BECD0_4069BD6CA0A97DCB6D4110B1A16AB213

    Filesize

    404B

    MD5

    8b3b67b471a4d77e1a014a9fafb6c46e

    SHA1

    14df73deecb0d3d0782e3b03241785bc7dd03a47

    SHA256

    814df2197379fd0a7f557a78290ecd2aea711c67ce7b989370867e1118a85522

    SHA512

    2db9f610c1ad61282963875806fb74f29cece698bd5fcfe5eb875dd375fe7c5f0c44e12466750df70e9cf2f415eac6f808ca0a6c3304141691dd0e6c43073b44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6

    Filesize

    404B

    MD5

    d5047589d71c2721d4fd84462350e51a

    SHA1

    1c89217e5f7b6b89967bc51f55c5c0e1c00b0c83

    SHA256

    50d7a0f971e36f680a66f186ca7a253bee0f10a7641168298bc5c6d6b92e10ae

    SHA512

    dec2585547c0ed25989aee75776635f32431242063e676565185100fe57869f9ae0fd4e935d7bf4a6343011c72b4a2bb7d0ba514a7ed287889f37fed4a47a414

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F

    Filesize

    188B

    MD5

    5b01372aa797d6b00bbbd9df7badc366

    SHA1

    e9b2ea42987d4ee9b0d67fdd38566dcb5bbba181

    SHA256

    b9a9570e49e13ca7366a9bc95532de423fed8b2244a2170f2c8232a4aec65986

    SHA512

    15edb7769d3f65e7dd17747709d4568ead6e08762fd367549bed1f133f92e4052417e31f56879241d025facbfcce4d14c42b1563d188595ae8cdba20f91902f9

  • C:\Users\Admin\AppData\Local\Temp\AIH.9cf76accacde4c1ea6d4622e8c83b4a1a2e147c7\downloader.bundle

    Filesize

    300KB

    MD5

    4030f4afe47f870f3138f986e81a93b9

    SHA1

    6fc1e8bbdfb5e543e8d698ea65d65033af8c2edf

    SHA256

    9f4affd0bcea7aa9dac58c3c72354cce0bf6c7bc455bacd7ec6627cdff2a3483

    SHA512

    c2fe8cc82d1a21032b476914c193e9179f5429b07c0fdfe04aa201123c38543bea2fbfa2e671626bfaadf10f62aca31d10b1a2c674ecc5063acba4af219e52ab

  • C:\Users\Admin\AppData\Local\Temp\AIH.9cf76accacde4c1ea6d4622e8c83b4a1a2e147c7\launcher.bundle

    Filesize

    112KB

    MD5

    201c68f4a5d204333fbd19787b1fee4b

    SHA1

    84b5fd86fffbca39564e77361331261a4a504c22

    SHA256

    02e8021f74e03fe17077d86a0a360ab1f9cd91f712e755731d9bea964614a1e4

    SHA512

    a8cc8ab9f92b90214d445dbd2437a2d9d68c45f2d3f214c3cfcc625196f2461bdd85406c9cacfea4635fe5e73f4a572084f12362fe89539b32640c79f485fd46

  • C:\Users\Admin\AppData\Local\Temp\CabDC4B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\temp\install_flash_player_ax.exe

    Filesize

    966KB

    MD5

    fb16e53712cde8512080680c4452a1cf

    SHA1

    d7e94ddf4a0d83d22f88e8019ec1101e9baaeb3d

    SHA256

    12d17f14b6087f12cc3f7a0c119f1155d75d112d84ef62e6f57e1650edf7b224

    SHA512

    2e19792e2f95a0ed9b173dc53fdcd523af04df8fdab249febdd8ccfd91e16e10af3131fea0440badff7cc86cc783aa7dfeac3d1b11de1adef9ed7af9a8452fbf

  • C:\temp\install_flash_player_web.exe

    Filesize

    540KB

    MD5

    ee91d7577c14440fac0ccb40ff8b36e0

    SHA1

    075255b3c9e3ad9d8e487970c8054ca2d0bba3e4

    SHA256

    bea05d5cd30f72776dc6505ec401498e4c115d62aab1612c0843b58c91423374

    SHA512

    19523373e3a8c0ab665e94b7363de14d8baa5785640f8c6266fc329cff20e6cc9db1b85323ff20f3bac97f9cd92d770d1bdd1327ae3485f07c3b4d07ebaf0d9a

  • \??\c:\temp\SETUPBAT.BAT

    Filesize

    1KB

    MD5

    1e1dced00287a9e384bbbbe5f98aec8d

    SHA1

    8414c5fec1e0e112eb24b6ad7ff50c1f56753cad

    SHA256

    69bb06d604f6c96d2718388da6a26a7a9e12f3ccf7420cd2c65f78939c652340

    SHA512

    266ca049a922e3135ffdd58a120b6de0feb882c082cc738d53e8a24ec87e24012c08c52e2b1eb84caeb461e62ab342bd006c72ed202104fcef21307ea17583d7

  • \Users\Admin\AppData\Local\Temp\AIH.9cf76accacde4c1ea6d4622e8c83b4a1a2e147c7\downloader.dll

    Filesize

    499KB

    MD5

    2ee9cbe98ee3a2fb98ddd28947eb5a23

    SHA1

    c2b15041e1fe726f00f3ef25c70aab94eee0c5b1

    SHA256

    9006ce87815b8d884c29f7f9df5f19029a7946df3ce3c5f72917f7244be9ed29

    SHA512

    25d2fd580da87cd3a549c499df251fc293982537081ce562e629534874f17b8d40e6ae703cf7251708b1904cf952de9178e0846b1153ac782685e981cb003f40

  • \Users\Admin\AppData\Local\Temp\AIH.9cf76accacde4c1ea6d4622e8c83b4a1a2e147c7\launcher.dll

    Filesize

    175KB

    MD5

    6adac386426845be247b81b1a1db3cef

    SHA1

    806a581187f4817edc58f0a1d51d9367b2192df0

    SHA256

    2f36d0e7285c44db9dfa01a86052946dda2fd87f708849b67061e3264f7c33e2

    SHA512

    8e01a859a2259cc52dba4e1d6328f34a1bc93d884b8cebca38aa67fd2c2cb3ac4d582acb2bec03376675eac6337de9d705d219a41d596dce8b22edd21093ea50

  • \Users\Admin\AppData\Local\Temp\MDj1738.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • memory/572-302-0x0000000002A70000-0x0000000002A71000-memory.dmp

    Filesize

    4KB

  • memory/572-303-0x0000000002A70000-0x0000000002A71000-memory.dmp

    Filesize

    4KB

  • memory/572-284-0x0000000000CE0000-0x0000000000D5A000-memory.dmp

    Filesize

    488KB

  • memory/2268-369-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2268-373-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2268-328-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB

  • memory/2268-329-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB

  • memory/2268-332-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB

  • memory/2268-43-0x0000000002A10000-0x0000000002A8A000-memory.dmp

    Filesize

    488KB

  • memory/2268-341-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB

  • memory/2268-323-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB

  • memory/2268-47-0x0000000000DD0000-0x0000000000E4A000-memory.dmp

    Filesize

    488KB

  • memory/2268-330-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB

  • memory/2268-353-0x00000000004E0000-0x000000000052C000-memory.dmp

    Filesize

    304KB

  • memory/2268-364-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2268-343-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB

  • memory/2268-372-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2268-380-0x00000000004E0000-0x000000000052C000-memory.dmp

    Filesize

    304KB

  • memory/2268-379-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2268-378-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2268-377-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2268-376-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2268-375-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2268-374-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2268-345-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB

  • memory/2268-371-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2268-370-0x00000000004E0000-0x000000000052C000-memory.dmp

    Filesize

    304KB

  • memory/2268-367-0x00000000004E0000-0x000000000052C000-memory.dmp

    Filesize

    304KB

  • memory/2268-366-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2268-365-0x00000000004E0000-0x000000000052C000-memory.dmp

    Filesize

    304KB

  • memory/2268-363-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2268-362-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2268-361-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2268-360-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2268-359-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2268-358-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2268-356-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB

  • memory/2268-355-0x0000000000160000-0x0000000000166000-memory.dmp

    Filesize

    24KB

  • memory/2268-354-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB

  • memory/2268-352-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB

  • memory/2268-351-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-326-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/2800-287-0x0000000000270000-0x0000000000271000-memory.dmp

    Filesize

    4KB

  • memory/2800-285-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/2800-286-0x0000000000270000-0x0000000000271000-memory.dmp

    Filesize

    4KB

  • memory/3012-14-0x0000000000340000-0x00000000003BA000-memory.dmp

    Filesize

    488KB

  • memory/3012-283-0x0000000000340000-0x00000000003BA000-memory.dmp

    Filesize

    488KB