Analysis

  • max time kernel
    145s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 04:57

General

  • Target

    69ccfd5795d9e3745e415d8caf93e651_JaffaCakes118.exe

  • Size

    892KB

  • MD5

    69ccfd5795d9e3745e415d8caf93e651

  • SHA1

    4a453a58d3400e0d5874568b0688f2ecd9750356

  • SHA256

    1c6af250f77229453db7d19ef763ef3e3deb8343f215f32a063fb1f0ee917405

  • SHA512

    eada8d725eb59022133030b6c02062406e3be06a137a8f3abba785cc0e6d75abd60d643d17333560965221f021b7b326eb4463c5b14e008383118584a867558a

  • SSDEEP

    24576:TEtl9mRda1cSGB2uJ2s4otqFCJrW9FqvSbqsHasgXhFHDAGtlRXZ+CP63n0NuJvR:oEs1hz

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Renames multiple (91) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69ccfd5795d9e3745e415d8caf93e651_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69ccfd5795d9e3745e415d8caf93e651_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops startup file
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Windows\SysWOW64\HelpMe.exe
      C:\Windows\system32\HelpMe.exe
      2⤵
      • Modifies WinLogon for persistence
      • Drops startup file
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      PID:2760

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2737914667-933161113-3798636211-1000\desktop.ini.exe
    Filesize

    893KB

    MD5

    18a1bb8a72a0cc97bace9eb54fb6609c

    SHA1

    6de5e3e8c47d3fbcb76bbc7b8c9ee1caeb0a92b5

    SHA256

    0d0d4a193fa24656892629b1e9f68bc8c602b82c1634b817636d9fdcfee94fbf

    SHA512

    d6ce8d21b50ce78821e2abb13c0a8ade96891fbe467efb5d0d589ae291c1941feb4d1769bf145ee2ed9a4aa5e42b50876444cea19fae2d4415e147ac533213f9

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    a240d1be75bb3bae6e3f4813115244f0

    SHA1

    d32eb5b205e16a8bc3cb712526f46aaf62da5607

    SHA256

    09f4b30096aff420aadbf874b2f90c42f5a84d1df378aeaf9e38137700d2fca7

    SHA512

    6deae3997ea335747e46c711450a883834bb81445bbc02d0e99c06b6a5e61303d5dba3b07a32d8f94275c4ac56f721fb1ccfca8d3a6f148444c2f70e8343e593

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    950B

    MD5

    bbbcc4e85882649ea7f06d3a7476fb2a

    SHA1

    0e0884a04edffb442fb4356933ca021994ff2e24

    SHA256

    c64a3208803e24a2fa5f4855321dccaa3d1b0c84d3b9e64af4bf55832222dd16

    SHA512

    f1067f60c2c8d3caca7c23c09ea5256a52922a54aab4baca5fe2b21dd258ea66209eac5d0f723a0533e1a656136dc892334b023b5172827e802bda9b1f2580cb

  • F:\AUTORUN.INF
    Filesize

    145B

    MD5

    ca13857b2fd3895a39f09d9dde3cca97

    SHA1

    8b78c5b2ec97c372ebdcef92d14b0998f8dd6dd0

    SHA256

    cfe448b4506a95b33b529efa88f1ac704d8bdf98a941c065650ead27609318ae

    SHA512

    55e5b5325968d1e5314527fb2d26012f5aae4a1c38e305417be273400cb1c6d0c22b85bddb501d7a5720a3f53bb5caf6ada8a7894232344c4f6c6ef85d226b47

  • F:\AutoRun.exe
    Filesize

    892KB

    MD5

    69ccfd5795d9e3745e415d8caf93e651

    SHA1

    4a453a58d3400e0d5874568b0688f2ecd9750356

    SHA256

    1c6af250f77229453db7d19ef763ef3e3deb8343f215f32a063fb1f0ee917405

    SHA512

    eada8d725eb59022133030b6c02062406e3be06a137a8f3abba785cc0e6d75abd60d643d17333560965221f021b7b326eb4463c5b14e008383118584a867558a

  • \Windows\SysWOW64\HelpMe.exe
    Filesize

    876KB

    MD5

    914c01e11c4bc89b8a0ced7b5523ad68

    SHA1

    33a5b68a34b45f2b6ee562388a1605392d2fa028

    SHA256

    3367ed41875dfc41e9e6db08cde1610f5217b9ec4e5a2fe787dd247e2192d1b0

    SHA512

    c7f6206d688b050f3412a83cf9d1522497001ca9f3a98f1f1d7a2da7d8031a83d4fbf197a68cbce27b6f9170e34d789b5b5e9ec2db305eea5849093c40c85c2f

  • memory/1900-263-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1900-325-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1900-365-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1900-4-0x0000000001CB0000-0x0000000001D27000-memory.dmp
    Filesize

    476KB

  • memory/1900-231-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1900-233-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1900-355-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1900-242-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1900-345-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1900-333-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1900-2-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1900-253-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1900-315-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1900-0-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1900-305-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1900-275-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1900-295-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1900-285-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2760-326-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2760-306-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2760-286-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2760-264-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2760-243-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2760-254-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2760-316-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2760-334-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2760-296-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2760-276-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2760-13-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2760-244-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2760-346-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2760-232-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2760-356-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2760-11-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2760-366-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB