Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-04-2024 18:53

General

  • Target

    e82b979b54b6793bd50378129992ee77_JaffaCakes118.exe

  • Size

    252KB

  • MD5

    e82b979b54b6793bd50378129992ee77

  • SHA1

    b5900026a65c3fc0d2ac839b63302b0593035abc

  • SHA256

    29fefa52d62f0b938f9763e139cd463c2fc91c14d71c0b3106fbe63cc2ed2bef

  • SHA512

    52c7aeeeb2f1ae5a357235f22fc99cef35c2fb992037b01f61a55c94c3e7abedf847d5b45f73175b7f82121bc6647861ad8ead7dc75efd741d5d91c955c0aea5

  • SSDEEP

    3072:q2lOCm1WQTU84a3R2wfaZEt0BdmYphZcGXJRXj5z3vs473W/:q05UU89R2wf4EmrhhXBsO3

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e82b979b54b6793bd50378129992ee77_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e82b979b54b6793bd50378129992ee77_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s C:\Windows\System32\ssdhile.dll
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:4680
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 msn388.dll , InstallMyDll
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:540
    • C:\Windows\SysWOW64\Dofake.exe
      C:\Windows\System32\Dofake.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious use of SetWindowsHookEx
      PID:3656
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 375519961O57540.bat
      2⤵
        PID:4000

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\375519961O57540.bat

      Filesize

      2KB

      MD5

      ca630d5f49808049c6cbc5d988b5c77b

      SHA1

      eafdb342d68819a31dfcda74c2cd81e9ad6839c0

      SHA256

      721da9727445da3231cdd67a420fc35d72ae5d99a3f2c4c86ed06054ea768a8e

      SHA512

      c0c96f28961159effc70f6ddd5dd36e95e35acaf199ca8786e73d021e61b9b1801e1aaf578043753699514f5a696834a19b89775331c49c07fc9eeb0b31cc4a7

    • C:\Windows\SysWOW64\Dofake.exe

      Filesize

      136KB

      MD5

      d8b576dbdb38ac95e95a44b9bf7f9e82

      SHA1

      29873acb8e568b848af39d69bdca670827373ced

      SHA256

      7b78fa8a2eb65956fc8a21e8007c5d5761a74cad5f27a007edd6ac2ffe26f778

      SHA512

      2337cff67527c451dd23b5330e20ec31469c8f1e8b2c95204854111a715e23114de87e22396b509d96df37c629cfbc1ddafd3ddf241bf58ec9f140f45c4311c0

    • C:\Windows\SysWOW64\Web.ini

      Filesize

      1KB

      MD5

      0b249d1b3a84390779223111249b4662

      SHA1

      58c906c8b3ff9c275801ff49b02c4a31b840efbd

      SHA256

      4bd5f6597a0810456422e860545db2bbe48024ee962447d0ca35e7429cb16860

      SHA512

      88d975a79f2c04d10c4026a6b8a2900d62c4339fdcb1e275f0c0cefc962940a2178f152c1cdc824970edc898ef666d62a964efad9e2c22fa205ff5fbb9c2e531

    • C:\Windows\SysWOW64\Web.ini

      Filesize

      1KB

      MD5

      65f92e64ae142fd353872e94ac353685

      SHA1

      2bc6fea466f193b1d97df68444b4df4d1fff9785

      SHA256

      218719121d25f71154216e2e92f7919fc975253b78f4ab3900f70d28704847d0

      SHA512

      0c9b3a3a34d72bbada8000e9213150e240a1b5532ec171a05bfcd648306ecbfc8fc70357a3618cf35f3897d38e190b7455f80a779baef336dcd2629a2e8ebe40

    • C:\Windows\SysWOW64\Web.ini

      Filesize

      1KB

      MD5

      db78883e76b96550825bff493ae03c25

      SHA1

      073fa24e1571ac6d31e2817e61d34af12db753e4

      SHA256

      adbeb9af91ddff8c65f7f04a9da99274973c9c086298a73b2cd69b67cb78dff4

      SHA512

      f96e19045b54916d3e95fe2dd7df5f3ce7af17b3580b9ef9ba2c906dec7602393322d6837fcc8258003a06da2283a5e6f3789ae08dc88f326bf78b498df954fb

    • C:\Windows\SysWOW64\msn388.dll

      Filesize

      31KB

      MD5

      de7193271e6faf64181ff16fb8ca7e7b

      SHA1

      b19cfdbbea3625e5d4f21885234830185bb7a8d6

      SHA256

      224afbe030c0fbfef5482edc31c54f4daf62e0513bc518b18f95bd8e160c23be

      SHA512

      f76425fa335b6b5cc0ed279bc50ebee12a3624abc784adf106707ca3fd39eff973991c9a8b9e2a37205a5b54c1d45d63f6eabe49c25c3ed2cecea8841013bc79

    • C:\Windows\SysWOW64\ssdhile.dll

      Filesize

      56KB

      MD5

      b54af4f059f9f6eb2d4c7d5d32484335

      SHA1

      3dc1145b5bed16b87ed5d444b8b90a8d6aac2500

      SHA256

      8376c4e4b7b3e2e00e6b89ffd9b2ac254b0958a5f63d6dd14c72fd5503e6cdde

      SHA512

      b84b439063ecf25014638dd686637e3887da901ff54b4c37af45b395e3a235ebf55d1833c5a83fa2ad7f02a1f619145661f7be7e556dd92adc3d147059c3a59d

    • memory/540-6-0x0000000010000000-0x0000000010028000-memory.dmp

      Filesize

      160KB

    • memory/540-128-0x0000000010000000-0x0000000010028000-memory.dmp

      Filesize

      160KB

    • memory/540-132-0x0000000010000000-0x0000000010028000-memory.dmp

      Filesize

      160KB

    • memory/540-133-0x0000000010000000-0x0000000010028000-memory.dmp

      Filesize

      160KB

    • memory/540-134-0x0000000010000000-0x0000000010028000-memory.dmp

      Filesize

      160KB

    • memory/540-135-0x0000000010000000-0x0000000010028000-memory.dmp

      Filesize

      160KB

    • memory/540-136-0x0000000010000000-0x0000000010028000-memory.dmp

      Filesize

      160KB