Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10/07/2024, 20:13

General

  • Target

    363665717e4296b0ca7ffb81bee7fe4c_JaffaCakes118.exe

  • Size

    198KB

  • MD5

    363665717e4296b0ca7ffb81bee7fe4c

  • SHA1

    508a48df71aa5158f2f81c2d46e9f78f585265c3

  • SHA256

    86cc871113cb0f6c1cc5bcff87fee3f58f394337fccac0640786e75d62d56759

  • SHA512

    3453bd46c2ed166bc8d93101f470c6b10bfc12124fc063082581fd40ca4fd938af1b99f7823458c4ec8346859e3babeb83175d4b36174ccdd1236ee4bc48ceb2

  • SSDEEP

    3072:LaKCpSo7DDHEIHV4J3ZjSdNCattpC1tUxn+7j4j3U4mnNsglJZoDMKpQWDaAFlET:GdlXGMBVC1tUxn+fUHg9KDrFli+J

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1220
          • C:\Users\Admin\AppData\Local\Temp\363665717e4296b0ca7ffb81bee7fe4c_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\363665717e4296b0ca7ffb81bee7fe4c_JaffaCakes118.exe"
            2⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2624
            • C:\Users\Admin\AppData\Roaming\Ofudsy\woomypu.exe
              "C:\Users\Admin\AppData\Roaming\Ofudsy\woomypu.exe"
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2320
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp1a4dfcdb.bat"
              3⤵
              • Deletes itself
              PID:1616
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1920
          • C:\Program Files\Windows Mail\WinMail.exe
            "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
            1⤵
            • NTFS ADS
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            PID:1060
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
            1⤵
              PID:2896
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
              1⤵
                PID:2368

              Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.log

                      Filesize

                      2.0MB

                      MD5

                      1efb91cd5cdc419f9d27e82d9400c111

                      SHA1

                      5c331eeec2df3b3c37ae141c78590a555d66cbfd

                      SHA256

                      f3036922c3e7e46dbb2a8cc3e661577f05898d4ec29dccbf7f52716ec26476d4

                      SHA512

                      474c81dd647cc38e84ba9060c3e01d55becb1a6bbdab45952614ffd31933cc172544e23b125884a4187a9ec74c321dfc4fe67c3ff7f2af52b78257b3a1676681

                    • C:\Users\Admin\AppData\Local\Temp\tmp1a4dfcdb.bat

                      Filesize

                      271B

                      MD5

                      cb47e4eb9b7ee5744557b2f02f1d3010

                      SHA1

                      5d75116ac61cf77c02c26ce8b85f8878b93d1fad

                      SHA256

                      79c43cece285f6f9c6e0e3c509ad9bc1e37af7cad3fdc6982040ec88f7be0cb3

                      SHA512

                      7a5df040d18804a4cdc2c00ba0bdbc25d5275e54042425173a960c03afabe414fa9a83dd0286bc185274cfcf2301f6afb7527d70f4986eb987c9b52d61b3c840

                    • C:\Users\Admin\AppData\Roaming\Dodey\asulig.ysl

                      Filesize

                      380B

                      MD5

                      ae9cd82948fa7e64d6992dbc9cdbcebc

                      SHA1

                      be70ca25bbffe30e9a479886e675d90665a3918f

                      SHA256

                      8771fccc1e96834b57348adc4fbb0bc2f635f368a4308ed9c2b33a9118152d6c

                      SHA512

                      6e2ae9ebb6dae594405d36da02ee482d0e6b9d3e02aa7348d6713a42e11fa1e57eb71b39085a317514f1ffc8ab5af622f873029ce183ad13e2906ccc9621eea2

                    • \Users\Admin\AppData\Roaming\Ofudsy\woomypu.exe

                      Filesize

                      198KB

                      MD5

                      9aa519c2b0d420d358a51a30a8e17c36

                      SHA1

                      471f5cb39fe30c04a93c7d1d8e3c92bcafb9dbd9

                      SHA256

                      c1c85f0e7f33d85bcd1850668f6fd9cf318609d11cbd66c7fe98f4957a922bfb

                      SHA512

                      2b17dbfa46bbdb7259f58127b0d675837f872c38fb128cd5587d5b36018fac172e1750e58395cb1b5bc21f14108a55b418e4298cee66967565aefede3cdff67d

                    • memory/1108-21-0x0000000002100000-0x0000000002127000-memory.dmp

                      Filesize

                      156KB

                    • memory/1108-17-0x0000000002100000-0x0000000002127000-memory.dmp

                      Filesize

                      156KB

                    • memory/1108-19-0x0000000002100000-0x0000000002127000-memory.dmp

                      Filesize

                      156KB

                    • memory/1108-23-0x0000000002100000-0x0000000002127000-memory.dmp

                      Filesize

                      156KB

                    • memory/1108-25-0x0000000002100000-0x0000000002127000-memory.dmp

                      Filesize

                      156KB

                    • memory/1172-31-0x0000000001DA0000-0x0000000001DC7000-memory.dmp

                      Filesize

                      156KB

                    • memory/1172-28-0x0000000001DA0000-0x0000000001DC7000-memory.dmp

                      Filesize

                      156KB

                    • memory/1172-29-0x0000000001DA0000-0x0000000001DC7000-memory.dmp

                      Filesize

                      156KB

                    • memory/1172-30-0x0000000001DA0000-0x0000000001DC7000-memory.dmp

                      Filesize

                      156KB

                    • memory/1220-34-0x0000000002470000-0x0000000002497000-memory.dmp

                      Filesize

                      156KB

                    • memory/1220-33-0x0000000002470000-0x0000000002497000-memory.dmp

                      Filesize

                      156KB

                    • memory/1220-36-0x0000000002470000-0x0000000002497000-memory.dmp

                      Filesize

                      156KB

                    • memory/1220-35-0x0000000002470000-0x0000000002497000-memory.dmp

                      Filesize

                      156KB

                    • memory/1920-41-0x0000000001DC0000-0x0000000001DE7000-memory.dmp

                      Filesize

                      156KB

                    • memory/1920-38-0x0000000001DC0000-0x0000000001DE7000-memory.dmp

                      Filesize

                      156KB

                    • memory/1920-39-0x0000000001DC0000-0x0000000001DE7000-memory.dmp

                      Filesize

                      156KB

                    • memory/1920-40-0x0000000001DC0000-0x0000000001DE7000-memory.dmp

                      Filesize

                      156KB

                    • memory/2320-13-0x0000000000400000-0x0000000000445000-memory.dmp

                      Filesize

                      276KB

                    • memory/2320-333-0x0000000000400000-0x0000000000445000-memory.dmp

                      Filesize

                      276KB

                    • memory/2624-49-0x0000000000260000-0x0000000000287000-memory.dmp

                      Filesize

                      156KB

                    • memory/2624-62-0x00000000004F0000-0x00000000004F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2624-47-0x0000000000260000-0x0000000000287000-memory.dmp

                      Filesize

                      156KB

                    • memory/2624-1-0x00000000001B0000-0x00000000001C5000-memory.dmp

                      Filesize

                      84KB

                    • memory/2624-51-0x0000000000260000-0x0000000000287000-memory.dmp

                      Filesize

                      156KB

                    • memory/2624-43-0x0000000000260000-0x0000000000287000-memory.dmp

                      Filesize

                      156KB

                    • memory/2624-52-0x00000000004F0000-0x00000000004F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2624-54-0x00000000004F0000-0x00000000004F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2624-60-0x00000000004F0000-0x00000000004F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2624-58-0x00000000004F0000-0x00000000004F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2624-56-0x00000000004F0000-0x00000000004F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2624-66-0x00000000004F0000-0x00000000004F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2624-64-0x00000000004F0000-0x00000000004F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2624-45-0x0000000000260000-0x0000000000287000-memory.dmp

                      Filesize

                      156KB

                    • memory/2624-70-0x00000000004F0000-0x00000000004F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2624-72-0x00000000004F0000-0x00000000004F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2624-68-0x00000000004F0000-0x00000000004F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2624-78-0x00000000004F0000-0x00000000004F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2624-76-0x00000000004F0000-0x00000000004F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2624-74-0x00000000004F0000-0x00000000004F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2624-131-0x00000000004F0000-0x00000000004F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2624-130-0x00000000774E0000-0x00000000774E1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2624-12-0x00000000004B0000-0x00000000004F5000-memory.dmp

                      Filesize

                      276KB

                    • memory/2624-216-0x0000000000400000-0x0000000000445000-memory.dmp

                      Filesize

                      276KB

                    • memory/2624-14-0x00000000004B0000-0x00000000004F5000-memory.dmp

                      Filesize

                      276KB

                    • memory/2624-2-0x0000000000400000-0x0000000000445000-memory.dmp

                      Filesize

                      276KB

                    • memory/2624-0-0x0000000000400000-0x0000000000445000-memory.dmp

                      Filesize

                      276KB