Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2024 15:45

General

  • Target

    5c964b00f42d449c70c160710f02bcb5_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    5c964b00f42d449c70c160710f02bcb5

  • SHA1

    1b49080b9e0826e7f17efa9d77443facd82e6fbf

  • SHA256

    d8ef5dee0a4b60e1d4988f7ecbd23e7de89e8a3e45e70f60cb472d6ff89c87df

  • SHA512

    9713ac29a55ce7ff10c7263f9da03a27a66f034476a3e8b286ba029195d61304ffee22d9e5663cc9be99f5418a788b84b2caeb6c4be62833a86757df1cd27b59

  • SSDEEP

    24576:dvLE+68vl9upnoIDUhkul/xdjFmJ3PUKvDNju03gX9KarXL:dvY+6clknvgbhFmJ3Pr9gX9KajL

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 47 IoCs
  • Modifies registry class 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c964b00f42d449c70c160710f02bcb5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5c964b00f42d449c70c160710f02bcb5_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies Internet Explorer settings
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\EhStorShell32.exe
      "C:\Windows\system32\EhStorShell32.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Users\Admin\AppData\Roaming\SysWin\lsass.exe
        "C:\Users\Admin\AppData\Roaming\SysWin\lsass.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        PID:2804
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name="Windows Update Service" dir=in action=allow program="c:\windows\syswow64\untfs32.exe" enable=yes profile=domain
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:2724
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name="Windows Update Service" dir=in action=allow program="c:\windows\syswow64\untfs32.exe" enable=yes profile=private
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:2644
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name="Windows Update Service" dir=in action=allow program="c:\windows\syswow64\untfs32.exe" enable=yes profile=public
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:2732
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1732 -s 564
      2⤵
      • Program crash
      PID:2880
  • C:\Windows\SysWOW64\untfs32.exe
    C:\Windows\SysWOW64\untfs32.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\ProgramData\EhStorShell32.exe
      schutz
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\EhStorShell32.exe

    Filesize

    1.3MB

    MD5

    5c964b00f42d449c70c160710f02bcb5

    SHA1

    1b49080b9e0826e7f17efa9d77443facd82e6fbf

    SHA256

    d8ef5dee0a4b60e1d4988f7ecbd23e7de89e8a3e45e70f60cb472d6ff89c87df

    SHA512

    9713ac29a55ce7ff10c7263f9da03a27a66f034476a3e8b286ba029195d61304ffee22d9e5663cc9be99f5418a788b84b2caeb6c4be62833a86757df1cd27b59

  • C:\Windows\SysWOW64\1710994757

    Filesize

    29B

    MD5

    31659628fde8ad0dfe92db37c3892cfb

    SHA1

    8be48bbd14a27a32282e7c2d83c38eb50455f3d8

    SHA256

    f1cf50218b2d47007e22351e8b7f273bbfbc034a52853c86c2ca1956d7ded9b8

    SHA512

    4b07dfaf6c5119a2077da4e51a316ee886d30c0055b43c25aa7407f9f96390ad96079aa709b90c96fe4b2500622a6b3414d500bface041abf5f5ca9dadf50e60

  • C:\Windows\SysWOW64\1710994757

    Filesize

    117B

    MD5

    9b43243eb4958620cf61a307a47d1289

    SHA1

    ff9c0da465c1cbf42e043ff9a2b8e30613380802

    SHA256

    bb19366846d82a3f24fc10eca32f6e31a62d12e0f4e304dfb707cf739bfccf2c

    SHA512

    4c529f26dfc6f749946c3f9b41682f517346c1ef1f0c826729008752317f7d7f82b082216a92709995796805299d7981782860d17f2575f631d589e6bf8c1068

  • C:\Windows\SysWOW64\EhStorShell32.exe

    Filesize

    176KB

    MD5

    0f4c8320820f8a1f7fe2a613177b064f

    SHA1

    95c48049c4a43d95cba7859e926201977683c299

    SHA256

    3ef64fbffa365364ca68d4712de844ab467f4834ac2a1d04f0f429a2da6a2608

    SHA512

    15622c943ddaf466d1fa01e88a0b202e253172c9681bbaad6d3a1190d10172c048ee8010bf2d6365e06c4d1bdcbbb1f7f3a972748901ab1aee9bd290dcb9c1c6

  • \ProgramData\api-ms-win-core-localization-l1-2-032.dll

    Filesize

    241KB

    MD5

    86158c58b6b2a6174a1b0cf216cae774

    SHA1

    0f6ad629f6033ba038f594fe407e272beb2c8de7

    SHA256

    71cac98adb7f0a63c63140eaf25916e878e636e32da8262abbbd14ad39dc0459

    SHA512

    4f1817544a98377e15644278eb4f1d0110ac8512c0c2147dfa0f894eb06754f9bcd3db4b713d034ea26c5437c4bd345d74167fb1e955664348583ca10e3ccd19

  • \Windows\SysWOW64\api-ms-win-core-localization-l1-2-032.dll

    Filesize

    411KB

    MD5

    e17107eb480d82bf8857d5505b031c68

    SHA1

    f4a10e60b79649a4fbcc7fe5d51f4a9ad0b26a43

    SHA256

    492ba54e9d5f8e9848947130ecbc97ac1d368658272b3ba1d83ae84948c85712

    SHA512

    a9105de8cb94700d6032151f72307371e1ee11801e10de8a5307612f228c3d7249f83bde8b9d6bc73284fd28dda630e773103982e4c388f0df2dfcf6d7ab14b5

  • memory/1732-82-0x0000000000400000-0x0000000000553000-memory.dmp

    Filesize

    1.3MB

  • memory/1732-7-0x0000000000400000-0x0000000000553000-memory.dmp

    Filesize

    1.3MB

  • memory/1732-1-0x0000000000400000-0x0000000000553000-memory.dmp

    Filesize

    1.3MB

  • memory/1732-0-0x0000000000400000-0x0000000000553000-memory.dmp

    Filesize

    1.3MB

  • memory/1732-5-0x0000000010000000-0x0000000010087000-memory.dmp

    Filesize

    540KB

  • memory/1836-86-0x0000000000400000-0x0000000000553000-memory.dmp

    Filesize

    1.3MB

  • memory/2608-106-0x0000000010000000-0x0000000010041000-memory.dmp

    Filesize

    260KB

  • memory/2608-39-0x0000000010000000-0x0000000010041000-memory.dmp

    Filesize

    260KB

  • memory/2608-85-0x0000000010000000-0x0000000010041000-memory.dmp

    Filesize

    260KB

  • memory/2608-84-0x0000000000400000-0x0000000000553000-memory.dmp

    Filesize

    1.3MB

  • memory/2804-81-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/2804-87-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/3052-31-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/3052-76-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/3052-30-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB