Analysis

  • max time kernel
    141s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    15/07/2024, 06:17

General

  • Target

    4892c9fe3e40d6a1a16700ab20bd7ad6_JaffaCakes118.exe

  • Size

    62KB

  • MD5

    4892c9fe3e40d6a1a16700ab20bd7ad6

  • SHA1

    0392963fa5a99a617bef7e71fd09e52f3d75ab61

  • SHA256

    e42ec0f79253a581a0f4fc18a671f83880ca1c207921429b2585d7abcaff9adc

  • SHA512

    a299d8ab695e0b4e0a302aa8b2e0048d30863421ec26a026c595686df29cc8d327f9b561e7baaaf4a2808445efba6f06663d369ad840c6477f7a2fe3e506ce0c

  • SSDEEP

    1536:QMxJi4NXE8ZhT7sFi8KYaiCGUysbTWUDYROo0H9Hti+:VxJlhpZZGMi9UpbSVROJtti

Malware Config

Signatures

  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 5 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 48 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4892c9fe3e40d6a1a16700ab20bd7ad6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4892c9fe3e40d6a1a16700ab20bd7ad6_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c echo Y|cacls C:\Windows\system32\2211.dll /g everyone:f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
        3⤵
          PID:1072
        • C:\Windows\SysWOW64\cacls.exe
          cacls C:\Windows\system32\2211.dll /g everyone:f
          3⤵
            PID:2296
        • C:\Windows\SysWOW64\attrib.exe
          "C:\Windows\System32\attrib.exe" -r -a -s -h C:\Windows\system32\2211.dll
          2⤵
          • Views/modifies file attributes
          PID:2988
        • C:\Windows\SysWOW64\attrib.exe
          "C:\Windows\System32\attrib.exe" +r +a +s +h C:\Windows\system32\2211.dll
          2⤵
          • Sets file to hidden
          • Drops file in System32 directory
          • Views/modifies file attributes
          PID:2996
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c echo Y|cacls C:\Windows\system32\2211.dll /g everyone:r
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2564
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            3⤵
              PID:2648
            • C:\Windows\SysWOW64\cacls.exe
              cacls C:\Windows\system32\2211.dll /g everyone:r
              3⤵
                PID:2684
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c regsvr32 /s C:\Windows\system32\2211.dll
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2612
              • C:\Windows\SysWOW64\regsvr32.exe
                regsvr32 /s C:\Windows\system32\2211.dll
                3⤵
                • Loads dropped DLL
                • Installs/modifies Browser Helper Object
                • Modifies registry class
                PID:2656

          Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Windows\SysWOW64\2211.dll

                  Filesize

                  14KB

                  MD5

                  515c313e509efb6e2178f917e1717bf5

                  SHA1

                  3d786d280d77612e0dd6d8a93fbdeae5c99b47c5

                  SHA256

                  e958ab82acf80579a7dbdd1d935e5b82757d9232dd94d3a2279eb5e74303e56f

                  SHA512

                  3213c399038bb4537b6314f697dc76873ad4725f8de6d74ca63e42717f001130f0e58d30b26d11069b4e01c81beace9ff25fbbcc96f07bd8c256d64477ef535f

                • memory/1720-0-0x0000000000400000-0x000000000041E000-memory.dmp

                  Filesize

                  120KB

                • memory/1720-3-0x0000000004820000-0x00000000052DA000-memory.dmp

                  Filesize

                  10.7MB

                • memory/1720-13-0x0000000000400000-0x000000000041E000-memory.dmp

                  Filesize

                  120KB

                • memory/1720-19-0x0000000000400000-0x000000000041E000-memory.dmp

                  Filesize

                  120KB

                • memory/2656-8-0x0000000010000000-0x000000001000C000-memory.dmp

                  Filesize

                  48KB