Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 05:15

General

  • Target

    14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe

  • Size

    193KB

  • MD5

    14cb882ab844faccde7d8445ad2c525a

  • SHA1

    663bd683b7d4c05c2bf392efb950434820366ffd

  • SHA256

    d241c243cbba6992c8ed6c58d0af757a8c2cce005a4c8f21e1ad452292102750

  • SHA512

    6cd6011986c27fb2813392712336eb35c24679f87f31e4d2f743eab58e199ad1e5e70ebe43a2a3b796470cf3945f983772c27d44dc029da7e488bfcd7f276741

  • SSDEEP

    3072:9mBMIQ735chXJIQa6aV/M5qniVPTYHR74XdUSBBJ0mWS/3/uRcYM5CVoKCHMMGs:9mBMncXyea25iUPQ7q5tX/vh+oK6t

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1104
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1176
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Users\Admin\AppData\Local\Temp\14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe"
            2⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2944
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp274e7e2a.bat"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3064
              • C:\Windows\SysWOW64\netsh.exe
                netsh advfirewall firewall add rule name="explore" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\Qiukam\apozikt.exe"
                4⤵
                • Modifies Windows Firewall
                • Event Triggered Execution: Netsh Helper DLL
                PID:2532
            • C:\Users\Admin\AppData\Roaming\Qiukam\apozikt.exe
              "C:\Users\Admin\AppData\Roaming\Qiukam\apozikt.exe"
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1032
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp25ae3774.bat"
              3⤵
              • Deletes itself
              PID:1536
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1556
          • C:\Program Files\Windows Mail\WinMail.exe
            "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
            1⤵
            • NTFS ADS
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            PID:3028
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:2044
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
              1⤵
                PID:284
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:2608

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.log

                  Filesize

                  2.0MB

                  MD5

                  b69ffae8cec82f817a786027f5e5658e

                  SHA1

                  0ae01ca33cff15660e847abdc49b855935583f4a

                  SHA256

                  a94c813737478c6e7537f1cd677dd66b2fdac38cdc69b5279d57adfc6f7d0cfd

                  SHA512

                  352ef032576e7887f8213d9f90c8faa4ba3b6a086a352a796623da183c69bd2f6b5ed85bab5f5d8b1d17b23bf0098b7c1315d7ef90ef1442a31b9c606afea749

                • C:\Users\Admin\AppData\Local\Temp\tmp25ae3774.bat

                  Filesize

                  271B

                  MD5

                  8a878cb992f96d1b6be54a000d05d73b

                  SHA1

                  5db61b00d8cef0395e96df9f6ab9aeeeb3d97075

                  SHA256

                  a90b0f71ef219751e361d520997a866ab8395ba6da6cfe153be18add212f726b

                  SHA512

                  c5e7dc7ba58c8fcad67f32de1edf42157a432075430b14aff3f54cb79edf80d9ad0bbebc184b45b494371a4b2b17d479809db0a6cedc729062e7e973a2d3496f

                • C:\Users\Admin\AppData\Local\Temp\tmp274e7e2a.bat

                  Filesize

                  203B

                  MD5

                  7273f9b3ee21ffa04771058ae5086411

                  SHA1

                  733715ed0baf0c3d80f63a185782944703b34833

                  SHA256

                  ca3d0ad49e25deb6cc4a67ef086f53415ec1ad9960f176072b71bf5a43d201a5

                  SHA512

                  2e2ece3d02d54dfb498d50735528d5facb72e1c10dc675739fb216923910a5ff2af62f5493344be817a28a92a34cf9827cd470f8143f6b2d6fdcb454ae3162b7

                • C:\Users\Admin\AppData\Roaming\Edu\rometuu.yfo

                  Filesize

                  380B

                  MD5

                  f463b6252824c79de5cf27ed54a82227

                  SHA1

                  987e1f662696971aa289a36d59235e457276f5a3

                  SHA256

                  8ff3c61de7818d4f7cb4d0335cd769849e8b961defddbfa13bcf2117cdf093b3

                  SHA512

                  11a979bd735bc83b50880a8ceed61db35b27b601c61f28a887b0f5830d68843a06a31634474ddeff4ed566a4c4131a9153daf7a5d698c3a35d413452b3929c2f

                • \Users\Admin\AppData\Roaming\Qiukam\apozikt.exe

                  Filesize

                  193KB

                  MD5

                  50532ec4b2b41ae7f663b17d72f44875

                  SHA1

                  489a1a49582eb4582607568c0a03028ab1c33aaf

                  SHA256

                  77e2bd30ffce50327b3f879b40b52acc166c46c4db44c873aa6b4da4623f213b

                  SHA512

                  35d65ccf337dd4081e4e35b80aaa1fa94f02be54f7974875512e3e0ad3f696566336018b741d20904d4121400e3a4796e677531f3799619a23f19c5f10ab960f

                • memory/1032-349-0x0000000000400000-0x0000000000447000-memory.dmp

                  Filesize

                  284KB

                • memory/1032-15-0x0000000000400000-0x0000000000447000-memory.dmp

                  Filesize

                  284KB

                • memory/1104-20-0x0000000000240000-0x0000000000267000-memory.dmp

                  Filesize

                  156KB

                • memory/1104-22-0x0000000000240000-0x0000000000267000-memory.dmp

                  Filesize

                  156KB

                • memory/1104-26-0x0000000000240000-0x0000000000267000-memory.dmp

                  Filesize

                  156KB

                • memory/1104-19-0x0000000000240000-0x0000000000267000-memory.dmp

                  Filesize

                  156KB

                • memory/1104-24-0x0000000000240000-0x0000000000267000-memory.dmp

                  Filesize

                  156KB

                • memory/1176-36-0x00000000001B0000-0x00000000001D7000-memory.dmp

                  Filesize

                  156KB

                • memory/1176-30-0x00000000001B0000-0x00000000001D7000-memory.dmp

                  Filesize

                  156KB

                • memory/1176-32-0x00000000001B0000-0x00000000001D7000-memory.dmp

                  Filesize

                  156KB

                • memory/1176-34-0x00000000001B0000-0x00000000001D7000-memory.dmp

                  Filesize

                  156KB

                • memory/1204-42-0x0000000002EA0000-0x0000000002EC7000-memory.dmp

                  Filesize

                  156KB

                • memory/1204-39-0x0000000002EA0000-0x0000000002EC7000-memory.dmp

                  Filesize

                  156KB

                • memory/1204-40-0x0000000002EA0000-0x0000000002EC7000-memory.dmp

                  Filesize

                  156KB

                • memory/1204-41-0x0000000002EA0000-0x0000000002EC7000-memory.dmp

                  Filesize

                  156KB

                • memory/1556-45-0x0000000000140000-0x0000000000167000-memory.dmp

                  Filesize

                  156KB

                • memory/1556-47-0x0000000000140000-0x0000000000167000-memory.dmp

                  Filesize

                  156KB

                • memory/1556-46-0x0000000000140000-0x0000000000167000-memory.dmp

                  Filesize

                  156KB

                • memory/1556-44-0x0000000000140000-0x0000000000167000-memory.dmp

                  Filesize

                  156KB

                • memory/2944-52-0x00000000002D0000-0x00000000002F7000-memory.dmp

                  Filesize

                  156KB

                • memory/2944-134-0x0000000000250000-0x0000000000251000-memory.dmp

                  Filesize

                  4KB

                • memory/2944-71-0x0000000000250000-0x0000000000251000-memory.dmp

                  Filesize

                  4KB

                • memory/2944-69-0x0000000000250000-0x0000000000251000-memory.dmp

                  Filesize

                  4KB

                • memory/2944-67-0x0000000000250000-0x0000000000251000-memory.dmp

                  Filesize

                  4KB

                • memory/2944-65-0x0000000000250000-0x0000000000251000-memory.dmp

                  Filesize

                  4KB

                • memory/2944-63-0x0000000000250000-0x0000000000251000-memory.dmp

                  Filesize

                  4KB

                • memory/2944-61-0x0000000000250000-0x0000000000251000-memory.dmp

                  Filesize

                  4KB

                • memory/2944-59-0x0000000000250000-0x0000000000251000-memory.dmp

                  Filesize

                  4KB

                • memory/2944-57-0x0000000000250000-0x0000000000251000-memory.dmp

                  Filesize

                  4KB

                • memory/2944-55-0x0000000000250000-0x0000000000251000-memory.dmp

                  Filesize

                  4KB

                • memory/2944-77-0x0000000000250000-0x0000000000251000-memory.dmp

                  Filesize

                  4KB

                • memory/2944-79-0x0000000000250000-0x0000000000251000-memory.dmp

                  Filesize

                  4KB

                • memory/2944-81-0x0000000000250000-0x0000000000251000-memory.dmp

                  Filesize

                  4KB

                • memory/2944-133-0x0000000077620000-0x0000000077621000-memory.dmp

                  Filesize

                  4KB

                • memory/2944-75-0x0000000000250000-0x0000000000251000-memory.dmp

                  Filesize

                  4KB

                • memory/2944-73-0x0000000000250000-0x0000000000251000-memory.dmp

                  Filesize

                  4KB

                • memory/2944-54-0x00000000002D0000-0x00000000002F7000-memory.dmp

                  Filesize

                  156KB

                • memory/2944-49-0x00000000002D0000-0x00000000002F7000-memory.dmp

                  Filesize

                  156KB

                • memory/2944-51-0x00000000002D0000-0x00000000002F7000-memory.dmp

                  Filesize

                  156KB

                • memory/2944-0-0x0000000000400000-0x0000000000447000-memory.dmp

                  Filesize

                  284KB

                • memory/2944-53-0x00000000002D0000-0x00000000002F7000-memory.dmp

                  Filesize

                  156KB

                • memory/2944-50-0x00000000002D0000-0x00000000002F7000-memory.dmp

                  Filesize

                  156KB

                • memory/2944-13-0x00000000002D0000-0x0000000000317000-memory.dmp

                  Filesize

                  284KB

                • memory/2944-221-0x0000000000400000-0x0000000000447000-memory.dmp

                  Filesize

                  284KB

                • memory/2944-222-0x00000000002D0000-0x00000000002F7000-memory.dmp

                  Filesize

                  156KB

                • memory/2944-14-0x00000000002D0000-0x0000000000317000-memory.dmp

                  Filesize

                  284KB

                • memory/2944-2-0x0000000000400000-0x0000000000447000-memory.dmp

                  Filesize

                  284KB

                • memory/2944-1-0x0000000000220000-0x0000000000235000-memory.dmp

                  Filesize

                  84KB