Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 16:14

General

  • Target

    07a2323a683c85dca6ce24ecdc538daf_JaffaCakes118.dll

  • Size

    18KB

  • MD5

    07a2323a683c85dca6ce24ecdc538daf

  • SHA1

    4cb6dc5108a38ec17d3a0b2e43705efe8de1bcee

  • SHA256

    8e1f30fb6f050f39576aa89ecef32669971d2d45b6e77fb22f59da72120656c5

  • SHA512

    47511e641d84137debdef14213ab57c6bebb288e4db17232f15998f8d97391739edcaec0e2ee21a6a451f53cf2a2672488849e4a22cdd21456b056bf775df14a

  • SSDEEP

    384:JVAvSfPYMl0lnya6wZaXYKQx+gGEtRjGJgwR+r9gC:Jmod0ly+WYXkgGVgQ29d

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\07a2323a683c85dca6ce24ecdc538daf_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\07a2323a683c85dca6ce24ecdc538daf_JaffaCakes118.dll,#1
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C net stop "AhnLab Task Scheduler"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1692
        • C:\Windows\SysWOW64\net.exe
          net stop "AhnLab Task Scheduler"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2632
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "AhnLab Task Scheduler"
            5⤵
              PID:2652
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C net stop MonSvcNT
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2080
          • C:\Windows\SysWOW64\net.exe
            net stop MonSvcNT
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2608
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop MonSvcNT
              5⤵
                PID:2548
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Windows\system32\bee.dll,start
            3⤵
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:2744
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\uninstall.bat" "
            3⤵
            • Deletes itself
            PID:2540

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\uninstall.bat

        Filesize

        266B

        MD5

        9f2d6f4feb29c2b15b53fa198d998edc

        SHA1

        ba516429ade82dbdfac103b4081f11c060938561

        SHA256

        5e8eed071f2b42220ea872ebcb84d33a2e6feefb1676070d544b9cd93927a672

        SHA512

        f8a3058708cc7c5108a63b5842117ea434a521d78468d2cd28c1c39331c159d43719dddd0f4ed10c54d4608279b7170963cee7937de9b7baaa29f60dd1791bf4

      • C:\Windows\SysWOW64\bee.dll

        Filesize

        18KB

        MD5

        07a2323a683c85dca6ce24ecdc538daf

        SHA1

        4cb6dc5108a38ec17d3a0b2e43705efe8de1bcee

        SHA256

        8e1f30fb6f050f39576aa89ecef32669971d2d45b6e77fb22f59da72120656c5

        SHA512

        47511e641d84137debdef14213ab57c6bebb288e4db17232f15998f8d97391739edcaec0e2ee21a6a451f53cf2a2672488849e4a22cdd21456b056bf775df14a

      • memory/2464-0-0x0000000010000000-0x0000000010015000-memory.dmp

        Filesize

        84KB

      • memory/2464-19-0x0000000010000000-0x0000000010015000-memory.dmp

        Filesize

        84KB

      • memory/2744-10-0x0000000010000000-0x0000000010015000-memory.dmp

        Filesize

        84KB

      • memory/2744-21-0x0000000010000000-0x0000000010015000-memory.dmp

        Filesize

        84KB