Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-08-2024 22:36

General

  • Target

    bf8ed7cfe9877bc2a125a4b3eecd58a4_JaffaCakes118.exe

  • Size

    7.7MB

  • MD5

    bf8ed7cfe9877bc2a125a4b3eecd58a4

  • SHA1

    34b9ae5acf6d508a838a464108c98e92f2e7cadb

  • SHA256

    b95a8d9aa0f513607c692a396d61d5cd66c74aed7ba36eb8de638c4eb022a520

  • SHA512

    9cfff413727bec9bed89699c7b779a1d498b0a5bc2d3dc30635e1a4642a9e93543fb6d5a053ac1cb58530931153a0772115d9d0d338d81e1918f51be3a0c984c

  • SSDEEP

    196608:i7effIPEsy58doQaTzwZ8Jq3QKnqVtxQw818dmXEQl1llLmiwlyif8cHQlk8nP+4:i7effIPEsy58doQaTzwZ8Jq3QKnqVtxI

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 4 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf8ed7cfe9877bc2a125a4b3eecd58a4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bf8ed7cfe9877bc2a125a4b3eecd58a4_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies WinLogon
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\AppData\Local\Temp\bf8ed7cfe9877bc2a125a4b3eecd58a4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\bf8ed7cfe9877bc2a125a4b3eecd58a4_JaffaCakes118.exe
      2⤵
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3084
      • C:\Users\Admin\AppData\Local\Temp\bf8ed7cfe9877bc2a125a4b3eecd58a4_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\bf8ed7cfe9877bc2a125a4b3eecd58a4_JaffaCakes118.exe
        3⤵
        • Enumerates connected drives
        PID:3320
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
      2⤵
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      PID:4832
    • C:\Users\Admin\AppData\Local\Temp\bf8ed7cfe9877bc2a125a4b3eecd58a4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\bf8ed7cfe9877bc2a125a4b3eecd58a4_JaffaCakes118.exe
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3964
      • C:\Users\Admin\AppData\Local\Temp\bf8ed7cfe9877bc2a125a4b3eecd58a4_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\bf8ed7cfe9877bc2a125a4b3eecd58a4_JaffaCakes118.exe
        3⤵
        • Enumerates connected drives
        PID:4888
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 1600
        3⤵
        • Program crash
        PID:2020
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3964 -ip 3964
    1⤵
      PID:2544

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\cftmon.exe

      Filesize

      7.8MB

      MD5

      f65b9ba7a0008d1774530b8428cdd954

      SHA1

      55271a40a126be2be6faa3b414fdec79e51f30ac

      SHA256

      0997675d9d88109f54a800c2194a2103d280359bccc92791129e41bda6d1cec7

      SHA512

      0f83e025ffb11dd4925552f95d53f614e7b6a5b9143b85d04b5735822de07ccdc594c524298015b1ec9d579c268e4c329444b620f0b386a22ff17d67851e7ad3

    • C:\Windows\SysWOW64\drivers\spools.exe

      Filesize

      7.8MB

      MD5

      62d6b93355d21d3cc9d1a267c3dc58db

      SHA1

      8fbbbc89d5e1dcb5b7abc19ac788a2ddbfa886ad

      SHA256

      acc36c442ccb03c9fd1a47047952e51e307d71043f60c3e7b28e7f0df1a3991b

      SHA512

      d778603aa0b56d3dfbe79313436e780b3c0a7dfed1a3d514f3a50c9732b8fc5c2944e54ff12b206cab25216a00c34ade44b76290dc0ed49861a0b3740f58c015

    • C:\Windows\SysWOW64\ftpdll.dll

      Filesize

      5KB

      MD5

      d807aa04480d1d149f7a4cac22984188

      SHA1

      ffd5be65fd10017e34c11cecd105ebf4aa6c0cd9

      SHA256

      eddf092d901afe128322910c3ff41a3f242d33d6b4cdf91ece327076b324ccbb

      SHA512

      875543583c20ab164f37a4fb2587d234ce0a15d649d22b0d1dae5933f0a7683db170578746ea4458c51fec26e2243c6ec00dc10db8d4289789e50d5800cf863e

    • memory/1604-0-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1604-12-0x0000000010000000-0x000000001010B000-memory.dmp

      Filesize

      1.0MB

    • memory/1604-13-0x0000000010000000-0x000000001010B000-memory.dmp

      Filesize

      1.0MB

    • memory/1604-14-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/3084-28-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/3320-29-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/3964-27-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/3964-26-0x0000000010000000-0x000000001010B000-memory.dmp

      Filesize

      1.0MB

    • memory/4888-30-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB