Analysis

  • max time kernel
    145s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 22:18

General

  • Target

    736d9b379dd719e83ab72087e049a926_JaffaCakes118.exe

  • Size

    688KB

  • MD5

    736d9b379dd719e83ab72087e049a926

  • SHA1

    8c1046878e2c9552dfed5e669bd094912441b323

  • SHA256

    ecd58d531ddcad00b7f9074677c149f2413be98b6f4e544cfc350692b20cb3f0

  • SHA512

    f5720a9c7899c4506986041b8ccef9e8036d49fe0729b2a13b3d0163efaac1ce964fe13fdaa1f52a9ba7539ab63f6fbf470e4c59785b376f09aaf22a647b3a65

  • SSDEEP

    12288:ZMMpXKb0hNGh1kG0HWnAlU866w0B2uJ2s4otqFCJrW9FqvSbqsHasgXhFHDAGtlO:ZMMpXS0hN0V0HZSGB2uJ2s4otqFCJrWx

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Renames multiple (91) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\736d9b379dd719e83ab72087e049a926_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\736d9b379dd719e83ab72087e049a926_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops startup file
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SysWOW64\HelpMe.exe
      C:\Windows\system32\HelpMe.exe
      2⤵
      • Modifies WinLogon for persistence
      • Drops startup file
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      PID:1756

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2248906074-2862704502-246302768-1000\desktop.ini.exe
    Filesize

    689KB

    MD5

    ed26b2c1f23e60ca0a87ad1da0537fd0

    SHA1

    0fd513e7c9b8ade1dbf81173de67174c305a76db

    SHA256

    04a9244dd1e02b7168439064918cf36f7ccaf84f56e89a39bdce2a110d998ba5

    SHA512

    14d9391c34e03f017e0724503be1dd342ffc871ebd57cfef08052eb5c2bc175854c91ff4e069c939117302fb7a028879289f1b12dba4647f043c1538ea0c1e66

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    8652b7770f51704f0ec33fd85b306708

    SHA1

    8e43ef91a95de1ee46e9d23bc31cbae58ae910f3

    SHA256

    a8a088f795136d6e23e64364c0ce20157737f1734ac32d179442b3edc4be204f

    SHA512

    54f299ee96176040b6945ec96560f6ef0be75ceb8de14ce789b922fb3a10b70c18368a1d03649673ab6b6acd8ec95e06bd275361321935257f7ab620daa5e01b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    950B

    MD5

    1ab1e79264369515ccff9cee37477a6d

    SHA1

    80f7515015c481e6629c9b99285a7e165bd4b039

    SHA256

    3aebec21c76996b33d09c474c777c2ad6498d465c18cbed283abd35783c45a99

    SHA512

    ae6ba3fff16c3132b2fa1ae1e49e051dc7eb6dba75d0790edde3470473226bb2880e66220b8303aab4dbf1ceb1ff1b9ff23b04793920df48019d0ceb977a5c6c

  • F:\AUTORUN.INF
    Filesize

    145B

    MD5

    ca13857b2fd3895a39f09d9dde3cca97

    SHA1

    8b78c5b2ec97c372ebdcef92d14b0998f8dd6dd0

    SHA256

    cfe448b4506a95b33b529efa88f1ac704d8bdf98a941c065650ead27609318ae

    SHA512

    55e5b5325968d1e5314527fb2d26012f5aae4a1c38e305417be273400cb1c6d0c22b85bddb501d7a5720a3f53bb5caf6ada8a7894232344c4f6c6ef85d226b47

  • F:\AutoRun.exe
    Filesize

    688KB

    MD5

    736d9b379dd719e83ab72087e049a926

    SHA1

    8c1046878e2c9552dfed5e669bd094912441b323

    SHA256

    ecd58d531ddcad00b7f9074677c149f2413be98b6f4e544cfc350692b20cb3f0

    SHA512

    f5720a9c7899c4506986041b8ccef9e8036d49fe0729b2a13b3d0163efaac1ce964fe13fdaa1f52a9ba7539ab63f6fbf470e4c59785b376f09aaf22a647b3a65

  • \Windows\SysWOW64\HelpMe.exe
    Filesize

    688KB

    MD5

    64a8098b4243ef9bbe8f89d37ee100b1

    SHA1

    9b03863ce1fcbe8ea2c41769f2bb78bb416bef39

    SHA256

    ab294b842c138b608a02c6e5e014a4bcca89922d4c92e177adbe4d4c4205ea54

    SHA512

    685355f5eb2587e3a520a9280b535c77fc2a617fe11ee6a410392cf61d0edcc9a7e824a2277f6b6aa9e35131dfedb4346da58e4ec028e6dcacf38f778090a794

  • memory/1276-320-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1276-290-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1276-228-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1276-360-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1276-238-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1276-350-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1276-248-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1276-340-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1276-260-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1276-326-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1276-270-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1276-1-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1276-280-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1276-310-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1276-300-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1756-321-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1756-327-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1756-301-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1756-281-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1756-311-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1756-271-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1756-291-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1756-261-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1756-9-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1756-249-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1756-341-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1756-239-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1756-351-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1756-229-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1756-361-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB