Analysis

  • max time kernel
    150s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 00:31

General

  • Target

    329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe

  • Size

    544KB

  • MD5

    329c87854b586f27e35a305159a2e22e

  • SHA1

    0a18868c28758866756f69031c450fffa1428902

  • SHA256

    184df27cfadde2dabe41ef66712b7e63e00278b896e675ee3d183494aba34edc

  • SHA512

    b31c6570665b0d193d4c4ab6c4f512ee6934b71fd135da7529ee207d023878de85c2cdf5ba506b3eda619f9d8e398a940605872480b74b6d6c8a81cb4d5862d7

  • SSDEEP

    12288:DQIWT/UzJW8ivxh7vHzgryd4GT1QOoJqbbEUqe9mJd/uB28Rr8O9F8/CwM:DQI+cJHiJRTHnxhUqEhe9suB2C8O9O

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 52 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Suspicious use of UnmapMainImage
    PID:332
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies WinLogon for persistence
    PID:1344
    • C:\Users\Admin\AppData\Local\Temp\329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Users\Admin\gau5f8p1.exe
        C:\Users\Admin\gau5f8p1.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1828
        • C:\Users\Admin\xeauya.exe
          "C:\Users\Admin\xeauya.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2788
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del gau5f8p1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2236
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3004
      • C:\Users\Admin\2des.exe
        C:\Users\Admin\2des.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2832
        • C:\Users\Admin\2des.exe
          "C:\Users\Admin\2des.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2724
        • C:\Users\Admin\2des.exe
          "C:\Users\Admin\2des.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2636
        • C:\Users\Admin\2des.exe
          "C:\Users\Admin\2des.exe"
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2592
        • C:\Users\Admin\2des.exe
          "C:\Users\Admin\2des.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1612
        • C:\Users\Admin\2des.exe
          "C:\Users\Admin\2des.exe"
          4⤵
          • Executes dropped EXE
          PID:2072
      • C:\Users\Admin\3des.exe
        C:\Users\Admin\3des.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2996
        • C:\Users\Admin\AppData\Local\32ed4225\X
          *0*bc*de323e1f*31.193.3.240:53
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:936
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
            PID:1484
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del 329c87854b586f27e35a305159a2e22e_JaffaCakes118.exe
          3⤵
          • Deletes itself
          PID:436
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1012
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
      1⤵
        PID:1968

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\system32\consrv.dll

        Filesize

        29KB

        MD5

        1149c1bd71248a9d170e4568fb08df30

        SHA1

        6f77f183d65709901f476c5d6eebaed060a495f9

        SHA256

        c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1

        SHA512

        9e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459

      • \Users\Admin\2des.exe

        Filesize

        132KB

        MD5

        da081a5c83e9130e96acb301295bb14b

        SHA1

        4e46aa4b39ea48c86838432e2724d7d3c508ab01

        SHA256

        7ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646

        SHA512

        46c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1

      • \Users\Admin\3des.exe

        Filesize

        286KB

        MD5

        cb278b7760c080ea4f57aea471f0f674

        SHA1

        2c052b2db7a196d127c2b84b62563d0c98ec0413

        SHA256

        74cb6a456be0e9bad997e8c97475c47ab27c40d3627484f7b38a86bd01c78930

        SHA512

        dbdf6a95b53a53f3a3dd929e0b1d63d512c00e9d28bf2f05c3e63707f0208f4f311adc637bb97a9d05bdb6bad9d6c7021aeec8c99ffe7033212e7763d4046bd3

      • \Users\Admin\AppData\Local\32ed4225\X

        Filesize

        38KB

        MD5

        72de2dadaf875e2fd7614e100419033c

        SHA1

        5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

        SHA256

        c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

        SHA512

        e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

      • \Users\Admin\gau5f8p1.exe

        Filesize

        252KB

        MD5

        3e152747de87d4674484a003398db051

        SHA1

        82557817b08eb981afa68701092d9f6e0d71ef79

        SHA256

        1d5897272a1b899ce244d0863e9cf743adf4a9f5838bed75b7fc6a6e31a9da3e

        SHA512

        dd726c743cac5696bf225d4b8d5cfa7b28f218eb6e7f2325e4f75d3cc4539e417210d477bafbcd82e7eb9e7b4e8ce20ae6ad30e2e7d36d949223bed0c78dcfa7

      • \Users\Admin\xeauya.exe

        Filesize

        252KB

        MD5

        7ad4bbe21a42c20b67708273745600d5

        SHA1

        b9eea6b57b2ac47150f318ec5023dd0116048d26

        SHA256

        bd895a2882a9f801776f9673aba65f8e3b9f668dc5400300869db1879b8ef6d3

        SHA512

        1477bed28634087775627440c2dec22c8b8dabce7176ecdae66acd151bf3fc0b92bce0be223799831f1c1e7bb25c71d27927b412af0be449cfe9647434ec123c

      • \systemroot\assembly\tmp\{1B372133-BFFA-4dba-9CCF-5474BED6A9F6}

        Filesize

        2KB

        MD5

        0aea8f4a7e1249d8371b302cfeee61bc

        SHA1

        d6b56649e7cfeb4f5e99d8b02f647d3829eb6bfb

        SHA256

        e16f78b590bc5107fca8d426de5f638974bd11d492d98e28ce5c1f732bc8558c

        SHA512

        5c120746c4596f4a978d81d08dcc729c8dd847d3a0db0a65dbf082139b0e462360367ac796199e75b2777d13034cb87cd4d3d653be211af1180cab763552cb75

      • memory/332-118-0x0000000001F90000-0x0000000001F9B000-memory.dmp

        Filesize

        44KB

      • memory/1344-125-0x0000000002600000-0x000000000260B000-memory.dmp

        Filesize

        44KB

      • memory/1344-134-0x0000000002610000-0x000000000261B000-memory.dmp

        Filesize

        44KB

      • memory/1344-133-0x0000000002600000-0x000000000260B000-memory.dmp

        Filesize

        44KB

      • memory/1344-103-0x0000000002220000-0x0000000002226000-memory.dmp

        Filesize

        24KB

      • memory/1344-107-0x0000000002220000-0x0000000002226000-memory.dmp

        Filesize

        24KB

      • memory/1344-111-0x0000000002220000-0x0000000002226000-memory.dmp

        Filesize

        24KB

      • memory/1344-129-0x0000000002600000-0x000000000260B000-memory.dmp

        Filesize

        44KB

      • memory/1612-83-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/1612-156-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/1612-89-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/1612-78-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/1612-86-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/1612-80-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/1828-28-0x00000000034B0000-0x0000000003F6A000-memory.dmp

        Filesize

        10.7MB

      • memory/2592-88-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/2592-85-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/2592-155-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/2592-75-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/2592-70-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/2592-68-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/2592-66-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/2592-73-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/2636-60-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/2636-65-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/2636-63-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/2636-62-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/2636-53-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/2636-55-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/2636-57-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/2724-39-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/2724-48-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/2724-46-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/2724-45-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2724-138-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/2724-43-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/2724-41-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/2724-50-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB