Analysis

  • max time kernel
    146s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 05:01

General

  • Target

    69d09ce895a954aec3630d5ec7d7c84c_JaffaCakes118.exe

  • Size

    956KB

  • MD5

    69d09ce895a954aec3630d5ec7d7c84c

  • SHA1

    e023ba1ea8c3b1b503964053907a18bbec003f05

  • SHA256

    3d923a9b2ad2bcf4b9dbfe53afc2f43ee20cf7bda700d9e974ac43a1ecd712a9

  • SHA512

    f045343a9a9498a9b2979dc5e62a4138ac06ef967f8a40f31d136045daa1e6155f6e2f0966a7a6c9c28f7d903eb01fd4d3d5fa9cda5045f49aa57abe0b26ee71

  • SSDEEP

    24576:KEtl9mRda1bCSGB2uJ2s4otqFCJrW9FqvSbqsHasgXhFHDAGtlRXZ+CP63n0NuJj:BEs1L1

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Renames multiple (91) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69d09ce895a954aec3630d5ec7d7c84c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69d09ce895a954aec3630d5ec7d7c84c_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops startup file
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Windows\SysWOW64\HelpMe.exe
      C:\Windows\system32\HelpMe.exe
      2⤵
      • Modifies WinLogon for persistence
      • Drops startup file
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      PID:2912

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-330940541-141609230-1670313778-1000\desktop.ini.exe
    Filesize

    957KB

    MD5

    bd7f75a539acf27a2d89779a8041d145

    SHA1

    41242ef5504c5812cc877d0ea22b4030c35690a6

    SHA256

    de9f510a122f4ae80bf0600d386a80192284baf58f9427571d1eb24f8b38914d

    SHA512

    0ce48348f7e9cd8efe7c67f47d82f9ffac271c05c4b85692e65a956453b998164693a78a937186cf5dc222c0ebb16c8a013cec9efc8b7464cc3c8843949dafd6

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    950B

    MD5

    71b8633408a49332030c7de0f6b55f57

    SHA1

    bbfccd724f7df10f928faf9dbf2c3d259eeeb083

    SHA256

    d944a888dfe876feed6dfdf8dc2b8e8ab4f63562c9bf6c095a2275558ee1ec8a

    SHA512

    1e14bef738f77d2a34f60ce07ad6e863e4276eb4d52095759f31caad4a90898e2eb15fdb008c28f856072b92814cd369e735d302650aab46aa7b21dd5b9a9710

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    1dc4c71f32c3315b04f4c5644e91f4fd

    SHA1

    5dfd06d7f2060664f8683195dbb773851815ab80

    SHA256

    3380c78b950bd818d2d943a94ff457adc8a5f64fd59d70706d10d769524deece

    SHA512

    5ffc33e7c53db3af59e2f93ee64c21209c410dd8e7c9b8fe4134d58be7d8a95a493a4efea8aa0cf29bb9b4fc6aa50ff6d5331c2119bededdeee14d2f8bc9cc53

  • F:\AUTORUN.INF
    Filesize

    145B

    MD5

    ca13857b2fd3895a39f09d9dde3cca97

    SHA1

    8b78c5b2ec97c372ebdcef92d14b0998f8dd6dd0

    SHA256

    cfe448b4506a95b33b529efa88f1ac704d8bdf98a941c065650ead27609318ae

    SHA512

    55e5b5325968d1e5314527fb2d26012f5aae4a1c38e305417be273400cb1c6d0c22b85bddb501d7a5720a3f53bb5caf6ada8a7894232344c4f6c6ef85d226b47

  • F:\AutoRun.exe
    Filesize

    956KB

    MD5

    69d09ce895a954aec3630d5ec7d7c84c

    SHA1

    e023ba1ea8c3b1b503964053907a18bbec003f05

    SHA256

    3d923a9b2ad2bcf4b9dbfe53afc2f43ee20cf7bda700d9e974ac43a1ecd712a9

    SHA512

    f045343a9a9498a9b2979dc5e62a4138ac06ef967f8a40f31d136045daa1e6155f6e2f0966a7a6c9c28f7d903eb01fd4d3d5fa9cda5045f49aa57abe0b26ee71

  • \Windows\SysWOW64\HelpMe.exe
    Filesize

    906KB

    MD5

    3b30cc4a099028e8b0b15c04f9303f0f

    SHA1

    72097b306effd0d853e0c8f442b19103ebde727e

    SHA256

    67c789e1971c9466be49c536ce9633b47f7d89b4408015fd1508e06fc8c8878f

    SHA512

    3e9912fc622243abdc546839174da73383e507d41624a290234e81351804b1ffcf2d83bcd356bff7af7d9490b5d1d2a7c2a4eb5816726f8a1ce3a8458d2504a0

  • memory/2660-0-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2660-88-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2660-135-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2660-236-0x0000000000360000-0x00000000003D8000-memory.dmp
    Filesize

    480KB

  • memory/2660-1-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2912-12-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2912-10-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2912-241-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB