Analysis

  • max time kernel
    150s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 21:12

General

  • Target

    ee6ec3a5995e5574b3b50f456984648a_JaffaCakes118.exe

  • Size

    7.8MB

  • MD5

    ee6ec3a5995e5574b3b50f456984648a

  • SHA1

    fac788193f34b0ecb77dd6d7489025e62922a052

  • SHA256

    1847e640c2005e03242e67cf3f70f4ee01b00be96e68f30eb6ccc20053c42c94

  • SHA512

    43adc5142f39de17fe97fb77aa5aa99cbca9279bc936004df2169c6e25bdaf1faaa682cfbb9832dc457ff7208c45b6ba993ef32caec84ffde5023cda2788081c

  • SSDEEP

    196608:i7effIPEsy58doQaTxLhQyZbIly38doQavqU/yE/QTly38doQa6wk89+hXTI5Y8h:i7effIPEsy58doQaTxLhQyZbIly38dox

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 5 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee6ec3a5995e5574b3b50f456984648a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ee6ec3a5995e5574b3b50f456984648a_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies WinLogon
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Users\Admin\AppData\Local\Temp\ee6ec3a5995e5574b3b50f456984648a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ee6ec3a5995e5574b3b50f456984648a_JaffaCakes118.exe
      2⤵
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Users\Admin\AppData\Local\Temp\ee6ec3a5995e5574b3b50f456984648a_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\ee6ec3a5995e5574b3b50f456984648a_JaffaCakes118.exe
        3⤵
        • Enumerates connected drives
        PID:1132
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
      2⤵
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      PID:364
    • C:\Users\Admin\AppData\Local\Temp\ee6ec3a5995e5574b3b50f456984648a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ee6ec3a5995e5574b3b50f456984648a_JaffaCakes118.exe
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4444
      • C:\Users\Admin\AppData\Local\Temp\ee6ec3a5995e5574b3b50f456984648a_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\ee6ec3a5995e5574b3b50f456984648a_JaffaCakes118.exe
        3⤵
        • Enumerates connected drives
        PID:2800
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 1860
      2⤵
      • Program crash
      PID:2856
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 648 -ip 648
    1⤵
      PID:4976

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

      Filesize

      1KB

      MD5

      7fb5fa1534dcf77f2125b2403b30a0ee

      SHA1

      365d96812a69ac0a4611ea4b70a3f306576cc3ea

      SHA256

      33a39e9ec2133230533a686ec43760026e014a3828c703707acbc150fe40fd6f

      SHA512

      a9279fd60505a1bfeef6fb07834cad0fd5be02fd405573fc1a5f59b991e9f88f5e81c32fe910f69bdc6585e71f02559895149eaf49c25b8ff955459fd60c0d2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

      Filesize

      174B

      MD5

      bee3e04686cbe7a87e00d186ffc28efd

      SHA1

      da9da7f1757225c8fa2c59e5b4f6f6828d3b0813

      SHA256

      eae8ef28dcf0c60cd3a8f462bb42919bb3196505b08382c5c0758381df60e082

      SHA512

      108f43a86fc4fb554bc3740692226b2685ccb7e6a9b645179ccbb8931c2b0ef581c37aeae6a400fc3ff1662762d890bd43a2ba0025f1fa867c1395808859f4f6

    • C:\Users\Admin\AppData\Local\cftmon.exe

      Filesize

      7.8MB

      MD5

      f84d125204bbf9c0cda04b78791da100

      SHA1

      7690591c98be64fd233d0f60ac0468bb07517b93

      SHA256

      1c7ddb9e1efc09cbe4735e6a2f3d07e26b856447278cc024ec2a4abdf027744b

      SHA512

      f96d3e4e91bd38c1cae71e19704efef6f9adeaa872fb0103964568a6d723a7a1987964099d8cad22164463faa80079073db25e21191d74cd1a7b190a3027ae5a

    • C:\Windows\SysWOW64\drivers\spools.exe

      Filesize

      7.8MB

      MD5

      8ebfd0985f133b3d1ec3c61700b1af07

      SHA1

      710f6e0671a483243151ca198e102839f10ec08a

      SHA256

      a31a0dcc509bbd51a88b43b43c19cc77b42749e170154eca4a80706197462807

      SHA512

      bf8db0135d953d511194918469d8d3884b44b69a8447164e05721d7463d5f0470320f695bf4b9cc2c8b26b6417ff74e3e9e25dea4dd6e0c35f4750aacb215b76

    • C:\Windows\SysWOW64\ftpdll.dll

      Filesize

      5KB

      MD5

      d807aa04480d1d149f7a4cac22984188

      SHA1

      ffd5be65fd10017e34c11cecd105ebf4aa6c0cd9

      SHA256

      eddf092d901afe128322910c3ff41a3f242d33d6b4cdf91ece327076b324ccbb

      SHA512

      875543583c20ab164f37a4fb2587d234ce0a15d649d22b0d1dae5933f0a7683db170578746ea4458c51fec26e2243c6ec00dc10db8d4289789e50d5800cf863e

    • memory/648-13-0x0000000010000000-0x000000001010B000-memory.dmp

      Filesize

      1.0MB

    • memory/648-17-0x0000000010000000-0x000000001010B000-memory.dmp

      Filesize

      1.0MB

    • memory/648-18-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/648-0-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1132-35-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1888-33-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2800-37-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/4444-7-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/4444-32-0x0000000010000000-0x000000001010B000-memory.dmp

      Filesize

      1.0MB

    • memory/4444-34-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/4444-36-0x0000000010000000-0x000000001010B000-memory.dmp

      Filesize

      1.0MB