Analysis

  • max time kernel
    150s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 17:01

General

  • Target

    05a92bdd1ce967851f2d789a3c306eff_JaffaCakes118.exe

  • Size

    8.3MB

  • MD5

    05a92bdd1ce967851f2d789a3c306eff

  • SHA1

    73e4c9f6eb4da48fa4f91db4f71f93ad723296b7

  • SHA256

    f7c4f3251b3878671f36854e689e7e3c2b7222a17686ad2612b5d66f2e72e9fd

  • SHA512

    951efd424dd7e2836946ec07301af8e309cbd52045c5f919bf5d7f79b9d2de9c70cf416dc400fdd286c84363bf694e19514208d46dad7874f84b79d0cfb64775

  • SSDEEP

    196608:N7effIPEsy58doQaTxLhQyZbIly38doQalArdfehQM2gsyVCQlXI1G8do8a888Fa:N7effIPEsy58doQaTxLhQyZbIly38doF

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Drops file in Drivers directory 4 IoCs
  • Sets service image path in registry 2 TTPs 3 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05a92bdd1ce967851f2d789a3c306eff_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\05a92bdd1ce967851f2d789a3c306eff_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies WinLogon
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Users\Admin\AppData\Local\Temp\05a92bdd1ce967851f2d789a3c306eff_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\05a92bdd1ce967851f2d789a3c306eff_JaffaCakes118.exe
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Users\Admin\AppData\Local\Temp\05a92bdd1ce967851f2d789a3c306eff_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\05a92bdd1ce967851f2d789a3c306eff_JaffaCakes118.exe
        3⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Loads dropped DLL
        • Adds Run key to start application
        • Enumerates connected drives
        • Drops file in System32 directory
        • Suspicious use of SetWindowsHookEx
        PID:5028
      • C:\Users\Admin\AppData\Local\Temp\05a92bdd1ce967851f2d789a3c306eff_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\05a92bdd1ce967851f2d789a3c306eff_JaffaCakes118.exe
        3⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Loads dropped DLL
        • Adds Run key to start application
        • Enumerates connected drives
        • Drops file in System32 directory
        • Suspicious use of SetWindowsHookEx
        PID:3284
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
      2⤵
      • Installs/modifies Browser Helper Object
      PID:2812
    • C:\Users\Admin\AppData\Local\Temp\05a92bdd1ce967851f2d789a3c306eff_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\05a92bdd1ce967851f2d789a3c306eff_JaffaCakes118.exe
      2⤵
      • Enumerates connected drives
      • Suspicious use of WriteProcessMemory
      PID:464
      • C:\Users\Admin\AppData\Local\Temp\05a92bdd1ce967851f2d789a3c306eff_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\05a92bdd1ce967851f2d789a3c306eff_JaffaCakes118.exe
        3⤵
        • Enumerates connected drives
        PID:1624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

    Filesize

    1KB

    MD5

    44d87d695ae8e5bc46e021fe5c69c3b1

    SHA1

    f3721082b90536bc145ce40900ffa0a8f439ed3c

    SHA256

    3fdf46e976b3ec1dbd30c0ba73de6b051b2d0c32c43e1e9b5db29af05d1a0165

    SHA512

    d615aad7d482cc27e18dfaeb2f67747919a19818e5fb71a73f2e078afa7cf943e31bf3051d5d577f4b4415f1ad2a122e5da97a5969ca32bbd89d826e9c4f94cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464

    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

    Filesize

    410B

    MD5

    b09d8360aa2a4dd525ee46e99810e5b4

    SHA1

    77267b4ba9e8f295a6c147f421adda1c40fb0522

    SHA256

    636209061ee63fa830b63468de4025bddf87dc5fdccbbe570b61bf689ee33a0f

    SHA512

    715c784cd50766a668232a2fcc895a64a7838953b6bcb04d3845683e961fbbac8ad8f868865cef52731c8b7673792e0fcc9078ff7ce55b64f179af103f88084a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464

    Filesize

    392B

    MD5

    5240a0287489358156c1496bff1e8e85

    SHA1

    acee89298b81233e3c4a162e6612dac9e420ebfd

    SHA256

    7f683fec243ee7ebbc08c77581b5590b23d44854a2703362ce0e6fc39e5c52d6

    SHA512

    2dbb5715fcb8974b2dfb4eb705afa7963b03a72d17cc9df7e4f853f39951336ab82a3e0f9540b5b3e2a26ddeba7220ce9926db2822464277d8d5bb4ca2bb9c55

  • C:\Users\Admin\AppData\Local\cftmon.exe

    Filesize

    8.3MB

    MD5

    18fff685a476b340a0be640998dddfe9

    SHA1

    bb2a190dc680b4ef3b255303b34b56a57938f096

    SHA256

    6cf7180a6a9bda1abe5c5cbde4e88e174859f9cf99e3eb4d89e30caea1cfcc8f

    SHA512

    09cd67ac5d428b7776d0195c01ff357be44cf19c1d075242df512851fb5da7bf8f0ef1911281c4d3790e21b252e6cdf7ab7ffd634eada530a94c643f5a420b39

  • C:\Windows\SysWOW64\drivers\spools.exe

    Filesize

    8.3MB

    MD5

    86980cdc0797ac8450163170c68bfe33

    SHA1

    176ac3d5f6ede4b137a406390ddee41b1c6d8492

    SHA256

    8db9ca7b6dfc627906165511f1bd171310138387a3885d45f5ffcbf46966839e

    SHA512

    2fe5cb8d17ba2f217829aa0b496d5f58b15e261ac75698f4d8cfab46118538b98e01b43d7ed7a7f19526eafda42ceb11d7bdaf4bb992afe690918722f7e8e3a2

  • C:\Windows\SysWOW64\ftpdll.dll

    Filesize

    5KB

    MD5

    d807aa04480d1d149f7a4cac22984188

    SHA1

    ffd5be65fd10017e34c11cecd105ebf4aa6c0cd9

    SHA256

    eddf092d901afe128322910c3ff41a3f242d33d6b4cdf91ece327076b324ccbb

    SHA512

    875543583c20ab164f37a4fb2587d234ce0a15d649d22b0d1dae5933f0a7683db170578746ea4458c51fec26e2243c6ec00dc10db8d4289789e50d5800cf863e

  • memory/464-7-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/464-48-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1624-35-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1624-52-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2800-21-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2800-22-0x0000000010000000-0x000000001010B000-memory.dmp

    Filesize

    1.0MB

  • memory/2800-0-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2800-19-0x0000000010000000-0x000000001010B000-memory.dmp

    Filesize

    1.0MB

  • memory/2932-47-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/3284-46-0x0000000010000000-0x000000001010B000-memory.dmp

    Filesize

    1.0MB

  • memory/3284-49-0x0000000010000000-0x000000001010B000-memory.dmp

    Filesize

    1.0MB

  • memory/3284-50-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/5028-34-0x0000000010000000-0x000000001010B000-memory.dmp

    Filesize

    1.0MB

  • memory/5028-33-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/5028-31-0x0000000010000000-0x000000001010B000-memory.dmp

    Filesize

    1.0MB