Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28/03/2025, 14:32

General

  • Target

    JaffaCakes118_8ac17d3eaca23970764c4dbd30bb714c.exe

  • Size

    28KB

  • MD5

    8ac17d3eaca23970764c4dbd30bb714c

  • SHA1

    027be9cc96a5b8e7ca1d1d1aebf167514675148e

  • SHA256

    8d2483fbb42d3aaef61834d0836ade5401598083f3d53d0bd72ef52e2d59b591

  • SHA512

    655883ae8c9c1be0ccf88504960e6246377688d050c5e10d384cc576eba4d4b2f14eb0e05b4a026d9f6c2260e945bb73cba103546ea5ba73da06156d3a35916b

  • SSDEEP

    768:iPQsFltEC3ApuX29mS05KJRc5E4iVsqNfjx:5sFltECwCKmSAARuEnsq5jx

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ac17d3eaca23970764c4dbd30bb714c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ac17d3eaca23970764c4dbd30bb714c.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Program Files (x86)\NetProject\sbmntr.exe
      "C:\Program Files (x86)\NetProject\sbmntr.exe"
      2⤵
      • Adds policy Run key to start application
      • Executes dropped EXE
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Program Files (x86)\NetProject\sbsm.exe
        "C:\Program Files (x86)\NetProject\sbsm.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files (x86)\NetProject\sbmdl.dll

    Filesize

    7KB

    MD5

    77d82ed145df10f6b53f56611fa2e0de

    SHA1

    373afa0c2b3d995066d6c2bf4ae43d7cc7e72867

    SHA256

    bdf3d816b15d49c1e88e129b2312854c5824506395c5a727258848b3d838c4b0

    SHA512

    520e4a79221751e7dfc18e15de0ab3f80f6577eea9c3202a27a14cfb609ad2287b5cd5faf5d56f912a6a079691bc63d695ecadd4df187dfaa0b3b0a2600561cd

  • \Program Files (x86)\NetProject\sbmntr.exe

    Filesize

    16KB

    MD5

    89fccd75e8df23f50fece18855d47ff1

    SHA1

    0195bbbcc48bb1fae897caa35b5ad5741f5ed045

    SHA256

    6c3f934658cfbbc4ff9957dbd1c1e865d0f28168b1efc402aafc62bbfa236133

    SHA512

    c4688d4914ac72e30ed9b2f582d2f6b561cd49c4802f16eedd52b35fb3ab3a6f75cd121a48643d17c8d7eca148ec7b6373fcd932f3bdb8ef6c9fb03641a7105a

  • \Program Files (x86)\NetProject\sbsm.exe

    Filesize

    4KB

    MD5

    240af87df1a03e2f5ddffca47cd344b8

    SHA1

    092f4effe7945d69da6c460bd1f8b52aa55aa99b

    SHA256

    171b1469bcc031ed67a62e206eea81c3e993d54ccfcd4617803072dbd56fa42a

    SHA512

    3442e72412f75d26ee66dee068a7c005a1e82863db99e0ca93e70a60e381f35f486623c7a6bd21975621248e3d6fff010758e835203275e39a1ea3f44ab1e855

  • memory/2668-32-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2752-14-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2752-18-0x0000000010000000-0x0000000010009000-memory.dmp

    Filesize

    36KB

  • memory/2752-21-0x00000000003A0000-0x00000000003A7000-memory.dmp

    Filesize

    28KB

  • memory/2752-28-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2752-29-0x0000000010000000-0x0000000010009000-memory.dmp

    Filesize

    36KB

  • memory/2752-30-0x00000000003A0000-0x00000000003A7000-memory.dmp

    Filesize

    28KB

  • memory/2760-10-0x0000000000570000-0x000000000057B000-memory.dmp

    Filesize

    44KB

  • memory/2760-4-0x0000000000570000-0x000000000057B000-memory.dmp

    Filesize

    44KB

  • memory/2760-13-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2760-1-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB