Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 04:22

General

  • Target

    18c23cdcfdabcbf9895078e22f3486e3_JaffaCakes118.exe

  • Size

    149KB

  • MD5

    18c23cdcfdabcbf9895078e22f3486e3

  • SHA1

    3d682af9bd3e12a69d17323666da7a0dd2944a28

  • SHA256

    ab639258fd77fad01f00a822c17868297745fe1f8b0c8c4b60ddd9cb17686d0e

  • SHA512

    a580ed9d1e0d346fc630b2cf6ac822fa53b6365da59dd1502c0acd971c3681cef5812187cc7eb29fef45ed653d89ba538c6d7fe78db5966115894fa5c2e367a2

  • SSDEEP

    3072:ElgUVvwzRWNNj6jj2r2rSpLLZziBNUsJoiOt3NvdHdctjbF2bP:agUV4zskyr2GNZziUviC3NlHAZ2j

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Users\Admin\AppData\Local\Temp\18c23cdcfdabcbf9895078e22f3486e3_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\18c23cdcfdabcbf9895078e22f3486e3_JaffaCakes118.exe"
            2⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2484
            • C:\Users\Admin\AppData\Roaming\Xegyty\ytuwt.exe
              "C:\Users\Admin\AppData\Roaming\Xegyty\ytuwt.exe"
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1708
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp6e01b7f6.bat"
              3⤵
              • Deletes itself
              PID:1608
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1140
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
            1⤵
              PID:2228
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
              1⤵
                PID:2820

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\tmp6e01b7f6.bat

                Filesize

                271B

                MD5

                e435afed4fa6fb0db78638348e7cfcd8

                SHA1

                46426c5fd2c1e0ffe046f3e2c82c64823b26ff73

                SHA256

                48ef01dcd7667c93677d4ac2ca97dc5da360b2028934b043d3efb6e693201ad4

                SHA512

                8b3c325a30b043c728222bd07a8be16d986e596727b7412584b90ea35d63b74755865f6808ba9ff37da619adb5316c133a6a89c0bfc60bd151777ddf83f14119

              • C:\Users\Admin\AppData\Roaming\Obel\cuata.zye

                Filesize

                380B

                MD5

                8585a152c5702ad9af15b818147de5ba

                SHA1

                35fdfc4f8c14f5a1d42b8138aee05295acb44d4f

                SHA256

                4daabf36465e4e800433abd6e1769cd6503effc7accba52c95d86361d3f6d448

                SHA512

                a8ce6d2c0753d58177701407d52dde4a4bc088376706f3390a2331e7f3e014ea9837377a9d2c701790e633c036a1234e4b781e59d0d42da86d64a600bf9853db

              • \Users\Admin\AppData\Roaming\Xegyty\ytuwt.exe

                Filesize

                149KB

                MD5

                026c803df2488a3f2d090cda21c03b54

                SHA1

                efecc007eb691ff52d822adf5f0f5547757942a4

                SHA256

                33b4f84f74de087e30c97b984f9a64dab95778d00c959cc2b8c73e158d02d0b7

                SHA512

                cc6a3240766d75bf888377678ac44b3a3f38438d603c1cbb0d91c436e2bff53a315b3e0bbb248a05b0729ed4c60fa1837603129f440a4a7638845fa4e6c38660

              • memory/1116-31-0x0000000001F90000-0x0000000001FB5000-memory.dmp

                Filesize

                148KB

              • memory/1116-33-0x0000000001F90000-0x0000000001FB5000-memory.dmp

                Filesize

                148KB

              • memory/1116-35-0x0000000001F90000-0x0000000001FB5000-memory.dmp

                Filesize

                148KB

              • memory/1116-37-0x0000000001F90000-0x0000000001FB5000-memory.dmp

                Filesize

                148KB

              • memory/1116-28-0x0000000001F90000-0x0000000001FB5000-memory.dmp

                Filesize

                148KB

              • memory/1172-40-0x0000000002210000-0x0000000002235000-memory.dmp

                Filesize

                148KB

              • memory/1172-41-0x0000000002210000-0x0000000002235000-memory.dmp

                Filesize

                148KB

              • memory/1172-42-0x0000000002210000-0x0000000002235000-memory.dmp

                Filesize

                148KB

              • memory/1172-43-0x0000000002210000-0x0000000002235000-memory.dmp

                Filesize

                148KB

              • memory/1204-46-0x0000000002D80000-0x0000000002DA5000-memory.dmp

                Filesize

                148KB

              • memory/1204-48-0x0000000002D80000-0x0000000002DA5000-memory.dmp

                Filesize

                148KB

              • memory/1204-45-0x0000000002D80000-0x0000000002DA5000-memory.dmp

                Filesize

                148KB

              • memory/1204-47-0x0000000002D80000-0x0000000002DA5000-memory.dmp

                Filesize

                148KB

              • memory/1708-278-0x0000000000400000-0x000000000046C000-memory.dmp

                Filesize

                432KB

              • memory/1708-26-0x0000000000400000-0x000000000046C000-memory.dmp

                Filesize

                432KB

              • memory/1708-30-0x0000000000400000-0x000000000046C000-memory.dmp

                Filesize

                432KB

              • memory/2484-53-0x0000000000280000-0x00000000002A5000-memory.dmp

                Filesize

                148KB

              • memory/2484-76-0x00000000002F0000-0x00000000002F1000-memory.dmp

                Filesize

                4KB

              • memory/2484-70-0x00000000002F0000-0x00000000002F1000-memory.dmp

                Filesize

                4KB

              • memory/2484-68-0x00000000002F0000-0x00000000002F1000-memory.dmp

                Filesize

                4KB

              • memory/2484-66-0x00000000002F0000-0x00000000002F1000-memory.dmp

                Filesize

                4KB

              • memory/2484-64-0x00000000002F0000-0x00000000002F1000-memory.dmp

                Filesize

                4KB

              • memory/2484-62-0x00000000002F0000-0x00000000002F1000-memory.dmp

                Filesize

                4KB

              • memory/2484-60-0x00000000002F0000-0x00000000002F1000-memory.dmp

                Filesize

                4KB

              • memory/2484-58-0x00000000002F0000-0x00000000002F1000-memory.dmp

                Filesize

                4KB

              • memory/2484-56-0x00000000002F0000-0x00000000002F1000-memory.dmp

                Filesize

                4KB

              • memory/2484-51-0x0000000000280000-0x00000000002A5000-memory.dmp

                Filesize

                148KB

              • memory/2484-52-0x0000000000280000-0x00000000002A5000-memory.dmp

                Filesize

                148KB

              • memory/2484-74-0x00000000002F0000-0x00000000002F1000-memory.dmp

                Filesize

                4KB

              • memory/2484-72-0x00000000002F0000-0x00000000002F1000-memory.dmp

                Filesize

                4KB

              • memory/2484-0-0x0000000000400000-0x000000000046C000-memory.dmp

                Filesize

                432KB

              • memory/2484-78-0x00000000002F0000-0x00000000002F1000-memory.dmp

                Filesize

                4KB

              • memory/2484-80-0x00000000002F0000-0x00000000002F1000-memory.dmp

                Filesize

                4KB

              • memory/2484-54-0x0000000000280000-0x00000000002A5000-memory.dmp

                Filesize

                148KB

              • memory/2484-18-0x0000000000400000-0x000000000046C000-memory.dmp

                Filesize

                432KB

              • memory/2484-24-0x0000000000280000-0x00000000002EC000-memory.dmp

                Filesize

                432KB

              • memory/2484-25-0x0000000000280000-0x00000000002EC000-memory.dmp

                Filesize

                432KB

              • memory/2484-13-0x0000000000400000-0x000000000046C000-memory.dmp

                Filesize

                432KB

              • memory/2484-12-0x0000000000400000-0x000000000046C000-memory.dmp

                Filesize

                432KB

              • memory/2484-2-0x0000000000400000-0x000000000046C000-memory.dmp

                Filesize

                432KB

              • memory/2484-151-0x0000000000400000-0x000000000046C000-memory.dmp

                Filesize

                432KB

              • memory/2484-152-0x0000000000280000-0x00000000002A5000-memory.dmp

                Filesize

                148KB

              • memory/2484-1-0x0000000000220000-0x0000000000221000-memory.dmp

                Filesize

                4KB

              • memory/2484-55-0x0000000000280000-0x00000000002A5000-memory.dmp

                Filesize

                148KB