Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 14:26

General

  • Target

    0e69332019dedab172af0308c3369158_JaffaCakes118.exe

  • Size

    9.0MB

  • MD5

    0e69332019dedab172af0308c3369158

  • SHA1

    a34101c36db0d39eef34f4c80f2fac7578dd1379

  • SHA256

    523efc41a3ca93b185f8308ddfdf6842901ff510af7cc4f8714e2ecca1e2ae15

  • SHA512

    7e2436c2e49a7a5b6a1374885e6596e0fc0ab9c87536693af913bc975507d1e06524cba1ebbb16dd6a1ea6273836450f8ed78d6b7cd068c2e0e3f4cd9a03277d

  • SSDEEP

    196608:i7effIPEsy58doQaTxLhQyZbIly38doQalArdfehQM2gsyVCQlXlAryfEQu6JBfA:i7effIPEsy58doQaTxLhQyZbIly38doC

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 57 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e69332019dedab172af0308c3369158_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0e69332019dedab172af0308c3369158_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies WinLogon
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Users\Admin\AppData\Local\Temp\0e69332019dedab172af0308c3369158_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\0e69332019dedab172af0308c3369158_JaffaCakes118.exe
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      PID:2140
    • C:\Users\Admin\AppData\Local\Temp\0e69332019dedab172af0308c3369158_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\0e69332019dedab172af0308c3369158_JaffaCakes118.exe
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      PID:1776
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
      2⤵
      • Installs/modifies Browser Helper Object
      PID:1196

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\cftmon.exe

    Filesize

    9.0MB

    MD5

    4d64fa114652f0b86a99e97eaef67e6e

    SHA1

    613eda270b2a9c9325f06200da4163c3c7edf2f6

    SHA256

    e638aedc5ce432b9272c5ab9175de4de75eb362061a57b2028522924326eac54

    SHA512

    e41c9248c29c1289a17d373e535abe349448be75b5b700781c67c79f85df41339929b8bc429023562ad07f57cdf8391016d0dd81dfd81e4ecee5c0f0529cd8e8

  • \Windows\SysWOW64\ftpdll.dll

    Filesize

    5KB

    MD5

    d807aa04480d1d149f7a4cac22984188

    SHA1

    ffd5be65fd10017e34c11cecd105ebf4aa6c0cd9

    SHA256

    eddf092d901afe128322910c3ff41a3f242d33d6b4cdf91ece327076b324ccbb

    SHA512

    875543583c20ab164f37a4fb2587d234ce0a15d649d22b0d1dae5933f0a7683db170578746ea4458c51fec26e2243c6ec00dc10db8d4289789e50d5800cf863e

  • memory/1776-19-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2140-1-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2140-18-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2964-0-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2964-2-0x00000000021A0000-0x00000000021C6000-memory.dmp

    Filesize

    152KB

  • memory/2964-13-0x0000000010000000-0x000000001010B000-memory.dmp

    Filesize

    1.0MB

  • memory/2964-16-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2964-17-0x00000000021A0000-0x00000000021C6000-memory.dmp

    Filesize

    152KB