Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-09-2024 04:00

General

  • Target

    d1072357f7da0755bfebb51a22bf05d5_JaffaCakes118.exe

  • Size

    6.4MB

  • MD5

    d1072357f7da0755bfebb51a22bf05d5

  • SHA1

    37fb4dae13dde643a2e5fd0f104059a10da1baf1

  • SHA256

    d1ae5befb466b3d52bbfc608b02f9c66d80e67086242c81e04722b3896ae0232

  • SHA512

    84ce6e70e44a7dee542a906267126fc1e5d9bfe9ac64d7da9e9cce7bb1a9bceec6cb51b9d0fc2917401dca100ab402d628325a9454fa1d185a04a7da0ffce52d

  • SSDEEP

    196608:i7effIPEsy58doQaTxLhQyZbIly38doQavqU/yE/QTly38doQa6wk89+hXTvvydV:i7effIPEsy58doQaTxLhQyZbIly38do3

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 4 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1072357f7da0755bfebb51a22bf05d5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d1072357f7da0755bfebb51a22bf05d5_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies WinLogon
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:244
    • C:\Users\Admin\AppData\Local\Temp\d1072357f7da0755bfebb51a22bf05d5_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d1072357f7da0755bfebb51a22bf05d5_JaffaCakes118.exe
      2⤵
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Users\Admin\AppData\Local\Temp\d1072357f7da0755bfebb51a22bf05d5_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\d1072357f7da0755bfebb51a22bf05d5_JaffaCakes118.exe
        3⤵
        • Enumerates connected drives
        PID:4548
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
      2⤵
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      PID:2940
    • C:\Users\Admin\AppData\Local\Temp\d1072357f7da0755bfebb51a22bf05d5_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d1072357f7da0755bfebb51a22bf05d5_JaffaCakes118.exe
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4996
      • C:\Users\Admin\AppData\Local\Temp\d1072357f7da0755bfebb51a22bf05d5_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\d1072357f7da0755bfebb51a22bf05d5_JaffaCakes118.exe
        3⤵
        • Enumerates connected drives
        PID:3352

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

    Filesize

    1KB

    MD5

    7fb5fa1534dcf77f2125b2403b30a0ee

    SHA1

    365d96812a69ac0a4611ea4b70a3f306576cc3ea

    SHA256

    33a39e9ec2133230533a686ec43760026e014a3828c703707acbc150fe40fd6f

    SHA512

    a9279fd60505a1bfeef6fb07834cad0fd5be02fd405573fc1a5f59b991e9f88f5e81c32fe910f69bdc6585e71f02559895149eaf49c25b8ff955459fd60c0d2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8

    Filesize

    436B

    MD5

    971c514f84bba0785f80aa1c23edfd79

    SHA1

    732acea710a87530c6b08ecdf32a110d254a54c8

    SHA256

    f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895

    SHA512

    43dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

    Filesize

    174B

    MD5

    a1794701518dbd370c89ebfc2b97d5b7

    SHA1

    25d9c9dbfa1aad2d3d9be4ffa7b9e8e87b9849de

    SHA256

    0ea407e8004f96376c54de6b27eceeac4b39af3ca655bf3bcdf8e7438662198e

    SHA512

    89374444eae5c38fc17b9cc64584ffc50d3f42c3f1a97ba77e49d2294d9fec777de4932678aa062d424d437446d6c7608bfa868ef1c1617dc9792a1ca32a24c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8

    Filesize

    170B

    MD5

    795172791e35efb3635a6cd4f8556a98

    SHA1

    2f20f91bc46b52a2d12892c8f83a2eed7ebb790b

    SHA256

    0d40af4c6787c3ae47a1ee0e89ec23312c3163e9723514fdddd70dc41f11a6c2

    SHA512

    963574bb61c64c09cbf9735ee455dc3f158947651d15cf95da3f7417d6396ee3e3d3f54c73518bda6dcbb81d5fbd98e6b8bcfa5b4087ed4e5730e29e4379f190

  • C:\Users\Admin\AppData\Local\cftmon.exe

    Filesize

    6.4MB

    MD5

    56db60b438f72adbe37254626746096e

    SHA1

    6906583aa6bb1c2cdbda1f769d9d317a680a2c1d

    SHA256

    f58b83187005129bedee99418cad7747a79866ebe28752c0ac5f50dad80037d4

    SHA512

    099133dad7eb15de7605f0b9d030c193ee6b12d93f99ad3e9a46b5858e12c7cdd30cf1730003a66536ddb6b5eeeb702417e43350887cdf03e93d59bfdb76a4e6

  • C:\Windows\SysWOW64\drivers\spools.exe

    Filesize

    6.4MB

    MD5

    6b599d77e552dbd3668cc37649d95c65

    SHA1

    2ef943a10b4c2d3b2ee1f442180d704c9aad9843

    SHA256

    78882bbd305cea09c7ba2067505d7808d58d58388c433802d55fbec4142cee4b

    SHA512

    ee8b359a9f1fb265244fd5b2d5eadd5feb5adf3a1fee8cd6fdef7a1e72d0690862d8431d4c3c36c27fdbb3d10be2340b5a67e60d67ec7eeb97766d382fee168c

  • C:\Windows\SysWOW64\ftpdll.dll

    Filesize

    5KB

    MD5

    d807aa04480d1d149f7a4cac22984188

    SHA1

    ffd5be65fd10017e34c11cecd105ebf4aa6c0cd9

    SHA256

    eddf092d901afe128322910c3ff41a3f242d33d6b4cdf91ece327076b324ccbb

    SHA512

    875543583c20ab164f37a4fb2587d234ce0a15d649d22b0d1dae5933f0a7683db170578746ea4458c51fec26e2243c6ec00dc10db8d4289789e50d5800cf863e

  • memory/244-21-0x0000000010000000-0x000000001010B000-memory.dmp

    Filesize

    1.0MB

  • memory/244-20-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/244-0-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/244-15-0x0000000010000000-0x000000001010B000-memory.dmp

    Filesize

    1.0MB

  • memory/2676-34-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/3352-38-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/4548-37-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/4996-35-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/4996-36-0x0000000010000000-0x000000001010B000-memory.dmp

    Filesize

    1.0MB