Analysis

  • max time kernel
    150s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    26-08-2024 03:13

General

  • Target

    c22bb640af450ee76e5b190ecd2219ea_JaffaCakes118.exe

  • Size

    5.1MB

  • MD5

    c22bb640af450ee76e5b190ecd2219ea

  • SHA1

    875a38d9ec7c813acf71767ce80628752fa8315d

  • SHA256

    ca97632b8bcd4b099c546dc9c7929528241ecfdd4bf6c4b27db9d746132d3204

  • SHA512

    66af7fc149d0eccf3af8385f0000b2de6698f872308e092c26c8d3dd263354f05822ef48b494fbd4c1481e8df86f88ebb3d873adb8f9bfca38829a968d6ad08c

  • SSDEEP

    98304:i0qh0r0q2wf02GzMwDws0q40q0qC0FwwRZHwNwYwx0qJ0nwQ0Z0q/Npww2ewl0qi:i7effIPEsy58doQaTxLhQyZbIly38doX

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 4 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c22bb640af450ee76e5b190ecd2219ea_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c22bb640af450ee76e5b190ecd2219ea_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies WinLogon
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Users\Admin\AppData\Local\Temp\c22bb640af450ee76e5b190ecd2219ea_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\c22bb640af450ee76e5b190ecd2219ea_JaffaCakes118.exe
      2⤵
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Users\Admin\AppData\Local\Temp\c22bb640af450ee76e5b190ecd2219ea_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\c22bb640af450ee76e5b190ecd2219ea_JaffaCakes118.exe
        3⤵
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        PID:2812
    • C:\Users\Admin\AppData\Local\Temp\c22bb640af450ee76e5b190ecd2219ea_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\c22bb640af450ee76e5b190ecd2219ea_JaffaCakes118.exe
      2⤵
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Users\Admin\AppData\Local\Temp\c22bb640af450ee76e5b190ecd2219ea_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\c22bb640af450ee76e5b190ecd2219ea_JaffaCakes118.exe
        3⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Loads dropped DLL
        • Adds Run key to start application
        • Enumerates connected drives
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:2944
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
      2⤵
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      PID:2752

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

    Filesize

    1KB

    MD5

    7fb5fa1534dcf77f2125b2403b30a0ee

    SHA1

    365d96812a69ac0a4611ea4b70a3f306576cc3ea

    SHA256

    33a39e9ec2133230533a686ec43760026e014a3828c703707acbc150fe40fd6f

    SHA512

    a9279fd60505a1bfeef6fb07834cad0fd5be02fd405573fc1a5f59b991e9f88f5e81c32fe910f69bdc6585e71f02559895149eaf49c25b8ff955459fd60c0d2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

    Filesize

    174B

    MD5

    df70ed7ccbd75ac331d477cde67c7336

    SHA1

    588a96bc270832efb5c80b0285bebd1bf91db4db

    SHA256

    3cc2b958b1d28bbb011bcc813b4bb4fe2b1726fcb744a71b300cdae07c968395

    SHA512

    09ff3e633460469cab8a11021e4309e4aaa3917017197d3fa2f6569c1afd870588a355307b22d96aea3edadd011bfac8234b99aa2c637155fe68c22823914c48

  • C:\Users\Admin\AppData\Local\cftmon.exe

    Filesize

    5.1MB

    MD5

    c12479ce2a4ae4b866c55820c6f88563

    SHA1

    317d10273e097be291995194b0ad39bdaa892d34

    SHA256

    f52073514f1cc7e6cb8770926c23eb92421be33ea9302a41d18f0deaee7ff601

    SHA512

    b01096dac7ea6bf80c27022942c458f31772b61a6371e0de4ed93cbbf22c51cb0f0faabc425d5f128e5d5b1e45a8af12b641fb99182e02117459999e391165ad

  • C:\Windows\SysWOW64\drivers\spools.exe

    Filesize

    5.1MB

    MD5

    abc76386564dfb87eb65b60aad862be8

    SHA1

    5eb0a1dcd8c623d1342b07cf6c819af5b307e259

    SHA256

    dc590099fab85e7f44bf70759ee9fedd303fbd7b6a0774cf1370b247866fdd88

    SHA512

    f37874ab0667aca3bba7a7841312c6e4dd790e1ba351f619bb0f77fedf405e00c2c959f81ad694791fc61bf2c0f1f8d22aa222cfc3f4e9e31f6d38c064dd699e

  • \Windows\SysWOW64\ftpdll.dll

    Filesize

    5KB

    MD5

    d807aa04480d1d149f7a4cac22984188

    SHA1

    ffd5be65fd10017e34c11cecd105ebf4aa6c0cd9

    SHA256

    eddf092d901afe128322910c3ff41a3f242d33d6b4cdf91ece327076b324ccbb

    SHA512

    875543583c20ab164f37a4fb2587d234ce0a15d649d22b0d1dae5933f0a7683db170578746ea4458c51fec26e2243c6ec00dc10db8d4289789e50d5800cf863e

  • memory/860-2-0x00000000003D0000-0x00000000003F6000-memory.dmp

    Filesize

    152KB

  • memory/860-19-0x0000000010000000-0x000000001010B000-memory.dmp

    Filesize

    1.0MB

  • memory/860-18-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/860-16-0x0000000010000000-0x000000001010B000-memory.dmp

    Filesize

    1.0MB

  • memory/860-1-0x00000000003D0000-0x00000000003F6000-memory.dmp

    Filesize

    152KB

  • memory/860-0-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2072-47-0x00000000002C0000-0x00000000002E6000-memory.dmp

    Filesize

    152KB

  • memory/2072-21-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2264-44-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2264-20-0x0000000000260000-0x0000000000286000-memory.dmp

    Filesize

    152KB

  • memory/2812-48-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2944-49-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2944-50-0x0000000010000000-0x000000001010B000-memory.dmp

    Filesize

    1.0MB