Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 05:58

General

  • Target

    69f6b8b5c9fd357f8b525d5b9a42c1a1_JaffaCakes118.exe

  • Size

    793KB

  • MD5

    69f6b8b5c9fd357f8b525d5b9a42c1a1

  • SHA1

    166521f50eaa4e383cf88355f2c502703315217e

  • SHA256

    69a72508098a148e77157803d53e32f2c5b1ff1e0a50a4a35c2a841e6c57ea70

  • SHA512

    58116dd3dc193c015cbf0b6b6d580b0a2190e4000f852c7b9d8cd57297ab02b2e98346af0e5a60860fe19fca73542b968e8baa5a5691e4c26ae9045d38ade40c

  • SSDEEP

    24576:ZMMpXS0hN0V0HoSMMMpXS0hN0V0HoSeSGB2uJ2s4otqFCJrW9FqvSbqsHasgXhFW:Kwi0L0qlFwi0L0qlLn

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Renames multiple (91) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69f6b8b5c9fd357f8b525d5b9a42c1a1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69f6b8b5c9fd357f8b525d5b9a42c1a1_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops startup file
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\SysWOW64\HelpMe.exe
      C:\Windows\system32\HelpMe.exe
      2⤵
      • Modifies WinLogon for persistence
      • Drops startup file
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      PID:2072

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2737914667-933161113-3798636211-1000\desktop.ini.exe
    Filesize

    794KB

    MD5

    c0f550f4446bf5851c6006c0cd16e8bd

    SHA1

    7adbfa1b00849edbec5a5750c5713e0b63b47fbb

    SHA256

    2926ee69b0af5c5985c866dfa99d7604490c4390856a9e60a4216cd608d6b74f

    SHA512

    822521f58a832f9e8ce1d6a87531a8fddb14aaaac4172434b0fdc9282640c9fbabc4c4d41b5498127120d9c66e5e39612444db2db53c0e7bf8777e42e8d48b0e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    6794ff6283712458cd962ddbd9d4c7f8

    SHA1

    dc5a6408e50e3f9a345b549316ac63067ed1b3cf

    SHA256

    aa91d96e72773a240fd08fd54581f3a59d0277347c18a540fbb3bbd2205e305f

    SHA512

    c52971f0e8861e435da58c0189d0ac6e9e070cf489a8bb707f89951ddfad9d26e1b9eb15338beb7d6491afe2236d4e37bdd3ef6e54fc62fb111d5dc6c0057167

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    950B

    MD5

    f7c236a21a39c8293d88f080c1a5d056

    SHA1

    bbdf107d8c94274378581003a2a697b1ca9c6fbb

    SHA256

    e5f5833b8cd31d2e0d76b7370d459aa39e4b0e17be138529f7bfde5a541bf4d4

    SHA512

    1ed632dd93916ccd5ca6100200ee35d50283b81c6cfb3823791fce8ce5f96f98122e5491e81f8cba969e904a70d81e6c178e08888eec923ef302697425bb22e3

  • F:\AUTORUN.INF
    Filesize

    145B

    MD5

    ca13857b2fd3895a39f09d9dde3cca97

    SHA1

    8b78c5b2ec97c372ebdcef92d14b0998f8dd6dd0

    SHA256

    cfe448b4506a95b33b529efa88f1ac704d8bdf98a941c065650ead27609318ae

    SHA512

    55e5b5325968d1e5314527fb2d26012f5aae4a1c38e305417be273400cb1c6d0c22b85bddb501d7a5720a3f53bb5caf6ada8a7894232344c4f6c6ef85d226b47

  • F:\AutoRun.exe
    Filesize

    793KB

    MD5

    69f6b8b5c9fd357f8b525d5b9a42c1a1

    SHA1

    166521f50eaa4e383cf88355f2c502703315217e

    SHA256

    69a72508098a148e77157803d53e32f2c5b1ff1e0a50a4a35c2a841e6c57ea70

    SHA512

    58116dd3dc193c015cbf0b6b6d580b0a2190e4000f852c7b9d8cd57297ab02b2e98346af0e5a60860fe19fca73542b968e8baa5a5691e4c26ae9045d38ade40c

  • \Windows\SysWOW64\HelpMe.exe
    Filesize

    793KB

    MD5

    f9d945eb5aebb6bf6e63bbb5da01f79b

    SHA1

    41c9158406cf5ec061f51f0cc4d347bbc3ec6187

    SHA256

    58f465b3158e4e0789488a6cc83d06833e3972c5d432574689d92a7af7bf7111

    SHA512

    210383b810b6b4980d39dce77f3e39824511b6aff0cac50d3f86cd3d48783cebf9bb959c727403da9360682be2c2de446604d7f64bfe34c84f5cb442db5fdf51

  • memory/308-238-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/308-350-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/308-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/308-300-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/308-360-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/308-366-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/308-248-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/308-228-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/308-256-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/308-340-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/308-270-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/308-328-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/308-280-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/308-320-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/308-290-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/308-310-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2072-229-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2072-301-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2072-291-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2072-311-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2072-281-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2072-321-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2072-271-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2072-329-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2072-261-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2072-341-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2072-249-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2072-351-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2072-239-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2072-361-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2072-9-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB