Analysis

  • max time kernel
    145s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 20:18

General

  • Target

    6c21a45fe14032a24019a552ee571570_JaffaCakes118.exe

  • Size

    819KB

  • MD5

    6c21a45fe14032a24019a552ee571570

  • SHA1

    0b73192ecf7502061b59d14808750eba47a71d90

  • SHA256

    c25d84c7ff7416d1dc1466ef04bb93079d96521ddca53b5f94f0e89446a1d9cb

  • SHA512

    0afc7f7ae971af6d1d2ac6041f9e218733517c775622cf770eb2ca1d622b5c812ba8db96fbf0fc84ed42fba19395f9d9dd7b8d38cd90afb39063d9340a07107d

  • SSDEEP

    24576:ZMMpXS0hN0V0HZSGB2uJ2s4otqFCJrW9FqvSbqsHasgXhFHDAGtlRXZ+CP63n0N/:Kwi0L0qks

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Renames multiple (91) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c21a45fe14032a24019a552ee571570_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6c21a45fe14032a24019a552ee571570_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops startup file
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\HelpMe.exe
      C:\Windows\system32\HelpMe.exe
      2⤵
      • Modifies WinLogon for persistence
      • Drops startup file
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      PID:2372

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini.exe
    Filesize

    819KB

    MD5

    0d8b3c9bef4d58be3333e855a40535cc

    SHA1

    4a94bcbf16f7914adcccf26fb5eb36293bbe9e4c

    SHA256

    a68259deb7ea57b1602ad0249c786880a14b3f36245b6891095406ad8a2bbc6e

    SHA512

    d0017640b3397d6c36f89d56994cc86003c8c27b00e9f3d5a5a7a98b986ff00d865a17e3363bdcea1f58a08ac30d970d7b8f28a8deeedb24068fdedef1701355

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    5e60d561c70ce7544817260c9215a8d7

    SHA1

    9168efc125df27acc9db5b593b46502ac5dc259b

    SHA256

    3b56538a54b5be64d9a1102827360c9db3584f02629943984fad6f28b2f560a3

    SHA512

    06f91cc319a9cc7938872b9dc4adfe5b1971bc6ec9cee780fe4910a072834dbc6277bbe24079dd63e1dcd255c07676edc5cc26f9da95a4a39b6f042916e389d0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    954B

    MD5

    e5b6371e20185fdd1c75086b11d0e5fe

    SHA1

    f82c790d489e1e822f5ccfa2a2f37d5790d81ddf

    SHA256

    43380909bff857c9f53b6f4006340d39cf394244d359c18f6f9af69e72faff91

    SHA512

    2543bd059696ecc0c29465573a2bc2f11d787e65a30d93a37cde63558aa482ba9dd64bbc0d52a00ead3296ad6e238d5021d13f2155d7f03af51a35cf064d062d

  • F:\AUTORUN.INF
    Filesize

    145B

    MD5

    ca13857b2fd3895a39f09d9dde3cca97

    SHA1

    8b78c5b2ec97c372ebdcef92d14b0998f8dd6dd0

    SHA256

    cfe448b4506a95b33b529efa88f1ac704d8bdf98a941c065650ead27609318ae

    SHA512

    55e5b5325968d1e5314527fb2d26012f5aae4a1c38e305417be273400cb1c6d0c22b85bddb501d7a5720a3f53bb5caf6ada8a7894232344c4f6c6ef85d226b47

  • F:\AutoRun.exe
    Filesize

    819KB

    MD5

    6c21a45fe14032a24019a552ee571570

    SHA1

    0b73192ecf7502061b59d14808750eba47a71d90

    SHA256

    c25d84c7ff7416d1dc1466ef04bb93079d96521ddca53b5f94f0e89446a1d9cb

    SHA512

    0afc7f7ae971af6d1d2ac6041f9e218733517c775622cf770eb2ca1d622b5c812ba8db96fbf0fc84ed42fba19395f9d9dd7b8d38cd90afb39063d9340a07107d

  • \Windows\SysWOW64\HelpMe.exe
    Filesize

    761KB

    MD5

    848fd00b27b3ae9c5468ecde8715f2b0

    SHA1

    2f4f6760392207894670dd0a95c3e0be40380012

    SHA256

    213f8cb0f668957718d740c67ef977e9c729378afda13242aa21dc977d6bd1fb

    SHA512

    6554f94d88c3047d74a46b89174310969dd51fb242f35c9ce4228d7d48a9aed1dcf133f1960a687262b8c7ccb2e37ebe213bec2b833dffdca4266698dea803c8

  • memory/1736-249-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1736-351-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1736-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1736-361-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1736-341-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1736-240-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1736-228-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1736-301-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1736-238-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1736-261-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1736-327-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1736-271-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1736-321-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1736-281-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1736-311-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1736-291-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2372-229-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2372-292-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2372-302-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2372-282-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2372-312-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2372-272-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2372-322-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2372-262-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2372-328-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2372-250-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2372-342-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2372-239-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2372-352-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2372-10-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2372-362-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB