Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2024 07:27

General

  • Target

    2b77a1505a498981468dfd6023249e4f_JaffaCakes118.exe

  • Size

    66KB

  • MD5

    2b77a1505a498981468dfd6023249e4f

  • SHA1

    5b552c2bdd3b0a8349ebe4a8c09bcf7d9af1a284

  • SHA256

    8fc59c7fbcd4c1bd326184686e4ac04a043ecd197737041eb2e08eb0a25bc614

  • SHA512

    7f54ab9cef7dfc17c360054d9896d19519383555fedf50787146813e39b44347938e28bfc1518ae0e14929798d029ca4aba370068e1a391bfcb7172b7c459daa

  • SSDEEP

    1536:vBdghLygW+pHhV7xvpeYBmSzpd6HCI+Pd+pi2Krznouy8fRDBB:JdOLybKTpeKmSOiIgd+pi2ALoutfRDBB

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Modifies registry class 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b77a1505a498981468dfd6023249e4f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2b77a1505a498981468dfd6023249e4f_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s C:\Windows\system32\MSWINSCK.OCX
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:2952
    • C:\Windows\SysWOW64\attrib.exe
      attrib +S +H C:\Windows\system32\MSWINSCK.OCX
      2⤵
      • Sets file to hidden
      • Drops file in System32 directory
      • Views/modifies file attributes
      PID:2524
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram program =C:\WINDOWS\Cursors\csrss.exename = WinUpdate = ENABLE
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:1144
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h C:\WINDOWS\Cursors\csrss.exe
      2⤵
      • Drops file in Windows directory
      • Views/modifies file attributes
      PID:2080
    • C:\WINDOWS\Cursors\csrss.exe
      C:\WINDOWS\Cursors\csrss.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      PID:2112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\MSWINSCK.OCX

    Filesize

    105KB

    MD5

    9484c04258830aa3c2f2a70eb041414c

    SHA1

    b242a4fb0e9dcf14cb51dc36027baff9a79cb823

    SHA256

    bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

    SHA512

    9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

  • \Windows\Cursors\csrss.exe

    Filesize

    66KB

    MD5

    804a83d96974b5ae0826c5af8bd5844b

    SHA1

    a13a4d84a535ce865240ab7653a8f68c4fbcb280

    SHA256

    ac164a87ce18773af8f6c47b11fc13d2e87e0c174ffd89756b21e85adad60c3b

    SHA512

    9814c428a272b7c05a6f03a640ca6678669fb63bbdf07dc853e17a441678597f95a419231ed153ed33124455876840b2b87b4ab5d1cb9c7701ed7d525accc591

  • memory/1232-0-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/1232-3-0x0000000000230000-0x000000000025D000-memory.dmp

    Filesize

    180KB

  • memory/1232-2-0x0000000000230000-0x000000000025D000-memory.dmp

    Filesize

    180KB

  • memory/1232-25-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/2112-23-0x0000000000230000-0x000000000025D000-memory.dmp

    Filesize

    180KB

  • memory/2112-26-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB