Analysis

  • max time kernel
    146s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 05:11

General

  • Target

    70f223cca72acf33a633a0fee099065b_JaffaCakes118.exe

  • Size

    857KB

  • MD5

    70f223cca72acf33a633a0fee099065b

  • SHA1

    102de80692749a34ce0df6c02b64f46c1246e254

  • SHA256

    30979b20bbf2e53cc7a6d0f05dec1b4428960da6abc5c78e9f116b551a267d53

  • SHA512

    0c172467961d62e5cd8be10b8501d0a5d86f2bf6198cdee6c3212c3a72614c21bb0cdc57c208edeff1e4252f675f7cdad649b654141ed7005aa2be2c34538d45

  • SSDEEP

    24576:ZMMpXS0hN0V0HoSySGB2uJ2s4otqFCJrW9FqvSbqsHasgXhFHDAGtlRXZ+CP63nN:Kwi0L0qlnxz

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Renames multiple (91) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70f223cca72acf33a633a0fee099065b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\70f223cca72acf33a633a0fee099065b_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops startup file
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\SysWOW64\HelpMe.exe
      C:\Windows\system32\HelpMe.exe
      2⤵
      • Modifies WinLogon for persistence
      • Drops startup file
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      PID:2012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-330940541-141609230-1670313778-1000\desktop.ini.exe
    Filesize

    858KB

    MD5

    161e3a372cb47c9dc7bdd7d1f3cb5f72

    SHA1

    c3c23647afe665e3236225a4c813db7e0fd44558

    SHA256

    ea8c5769d17fe93b33e672a9d10f019d20109e0710c0b79888d1d2f8c4153fd6

    SHA512

    89b560536000ef841ebe9a18074aaf5bcce674c2771f205e298d5a20b700fe62cf0a49226c01b659ac07f216326f35b77d299ac08f3351bcdc4c7306aa665449

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    950B

    MD5

    601838f081b836103b12de940f04e843

    SHA1

    357ee6d25c3dffcec706ac064c9af8c904dc20fa

    SHA256

    ac2ba4170059c9c101e8433ac09c4720540bca962db63577ccb2041b4f03eee5

    SHA512

    2a1c2487943368ccd049a56d41e63c92f03c2d9d0b8e69587920801029b4cf18a0bf0ef08f667c613dd6c3609f046193911b147ed1c3c8cd5fb51a45d6cd278d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    7a169d1601affb69225d221bfaaf9915

    SHA1

    8f69b71611f5c6e527048008e710224eb8f694ee

    SHA256

    f0455b8ccf40b062269eedf049d6a8cfbf3241f509230967ca5e3f32762a6a18

    SHA512

    f0dd6c038640d4d8cb7c6b135d0b0decb42e19e66c4eefe3984c4ccbc6625059c4ac0a024c20ff1e4994af3ed79bd1ef91a4be1752b608612de7f2f3c13be497

  • F:\AUTORUN.INF
    Filesize

    145B

    MD5

    ca13857b2fd3895a39f09d9dde3cca97

    SHA1

    8b78c5b2ec97c372ebdcef92d14b0998f8dd6dd0

    SHA256

    cfe448b4506a95b33b529efa88f1ac704d8bdf98a941c065650ead27609318ae

    SHA512

    55e5b5325968d1e5314527fb2d26012f5aae4a1c38e305417be273400cb1c6d0c22b85bddb501d7a5720a3f53bb5caf6ada8a7894232344c4f6c6ef85d226b47

  • F:\AutoRun.exe
    Filesize

    857KB

    MD5

    70f223cca72acf33a633a0fee099065b

    SHA1

    102de80692749a34ce0df6c02b64f46c1246e254

    SHA256

    30979b20bbf2e53cc7a6d0f05dec1b4428960da6abc5c78e9f116b551a267d53

    SHA512

    0c172467961d62e5cd8be10b8501d0a5d86f2bf6198cdee6c3212c3a72614c21bb0cdc57c208edeff1e4252f675f7cdad649b654141ed7005aa2be2c34538d45

  • \Windows\SysWOW64\HelpMe.exe
    Filesize

    685KB

    MD5

    0a4b5ee828025a719ac8f91c4dc2dd77

    SHA1

    56c4433a5b50007cb176d7a31d23c2dc89cbe1b8

    SHA256

    9f0c35a8ed7d468314e387fd2ee7677465648913975e5a19e76927d2c292fabc

    SHA512

    5421873696bbd71368419609cc90390215beb171423c1ac39059b3c13bf842c053fd1699ac208bda2c3ca6dcda25239b53b8dce5a2503d7e2da5779e606a1557

  • memory/2012-261-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2012-283-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2012-93-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2012-363-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2012-239-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2012-353-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2012-241-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2012-343-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2012-251-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2012-9-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2012-331-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2012-323-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2012-313-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2012-273-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2012-299-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2012-293-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2184-330-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2184-322-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2184-298-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2184-282-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2184-92-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2184-272-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2184-292-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2184-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2184-312-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2184-260-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2184-338-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2184-250-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2184-352-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2184-240-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2184-362-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2184-238-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB