Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    23-07-2024 01:09

General

  • Target

    658c5f7965bb14ab173f4aba4c9447d1_JaffaCakes118.exe

  • Size

    190KB

  • MD5

    658c5f7965bb14ab173f4aba4c9447d1

  • SHA1

    b31b65a349d3da3f521d53f7d7d72cbaed7e22f0

  • SHA256

    1088225ffa3168c21105c7898c6f9baaf291929d96278f3d5de02e6524b16604

  • SHA512

    0d7685da027f188f8f2a32ae319e453910ddaca39354ae6d6b867c1cf96ec84b2fc513ec672164205bf311114f63e52f5b7da8cd5736c712648542efbf2318cd

  • SSDEEP

    3072:mIDmuWr4LdvNopW2tiTqVhNm3Z6B+KlaLwdTy0M85jFQeR6ncIoVLlVIAGBFeDUu:mudvNopv8afgDLwduq5RywLlVIAGBFej

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Users\Admin\AppData\Local\Temp\658c5f7965bb14ab173f4aba4c9447d1_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\658c5f7965bb14ab173f4aba4c9447d1_JaffaCakes118.exe"
            2⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2720
            • C:\Users\Admin\AppData\Roaming\Odda\goquy.exe
              "C:\Users\Admin\AppData\Roaming\Odda\goquy.exe"
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2784
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpb1b1afd0.bat"
              3⤵
              • Deletes itself
              PID:3004
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2016

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tmpb1b1afd0.bat

            Filesize

            271B

            MD5

            92721547502820df8c46b9a2e37d6161

            SHA1

            9979c95ffe290b9e89b78f7e00e4859002a60c6e

            SHA256

            6a32c0be874b3a8b86173a0dc1a0ffa66826f3def09c57355ddeba842b7a8b63

            SHA512

            7e5cb32faf6eac2c617ae7d7a15de7278133c7f97b04dd7612920d41175df6d6bc4a70cfd480eb632d10fb0acca5c654f6f984cc25538d4540264da66ad20c21

          • C:\Users\Admin\AppData\Roaming\Duuhd\bity.eqz

            Filesize

            380B

            MD5

            7fd00f1528db382240aa84d0413a69c9

            SHA1

            4f556d978adc985b44fdf1dc0d000912b11a1edd

            SHA256

            d7e1e7c9ac1e8418841c9b96cdd47f344e345ea78e58cdcd300e2ba240f40a26

            SHA512

            760234e4de3dff6bf5fb643c2f17ac95a8f793efa0eb100e9ae88d9b6840edba6636614292078c6d93d3a306d47709593a5f69125f6d14589814ecbb3965a11f

          • C:\Users\Admin\AppData\Roaming\Odda\goquy.exe

            Filesize

            190KB

            MD5

            a1d16f1aa1598f18428e35c1eda07fb3

            SHA1

            a76c8ade056340aed629c6398f0ca5ac60a2a2ea

            SHA256

            35f91de7d565e163bf84ddd7f2a998cc9cb98786a54969f0a44a788abd675b42

            SHA512

            92d7fb2c7342e498efa2d41d2d999a453fc9597bb530eaeafa46bbf8ba6fbb4b062727463159571066ee975de4d4e949be5709df1a7367ca11af27961af9fda1

          • memory/1108-24-0x0000000001F30000-0x0000000001F65000-memory.dmp

            Filesize

            212KB

          • memory/1108-22-0x0000000001F30000-0x0000000001F65000-memory.dmp

            Filesize

            212KB

          • memory/1108-18-0x0000000001F30000-0x0000000001F65000-memory.dmp

            Filesize

            212KB

          • memory/1108-20-0x0000000001F30000-0x0000000001F65000-memory.dmp

            Filesize

            212KB

          • memory/1108-16-0x0000000001F30000-0x0000000001F65000-memory.dmp

            Filesize

            212KB

          • memory/1172-32-0x0000000002040000-0x0000000002075000-memory.dmp

            Filesize

            212KB

          • memory/1172-34-0x0000000002040000-0x0000000002075000-memory.dmp

            Filesize

            212KB

          • memory/1172-30-0x0000000002040000-0x0000000002075000-memory.dmp

            Filesize

            212KB

          • memory/1172-28-0x0000000002040000-0x0000000002075000-memory.dmp

            Filesize

            212KB

          • memory/1204-38-0x0000000002DC0000-0x0000000002DF5000-memory.dmp

            Filesize

            212KB

          • memory/1204-40-0x0000000002DC0000-0x0000000002DF5000-memory.dmp

            Filesize

            212KB

          • memory/1204-42-0x0000000002DC0000-0x0000000002DF5000-memory.dmp

            Filesize

            212KB

          • memory/1204-44-0x0000000002DC0000-0x0000000002DF5000-memory.dmp

            Filesize

            212KB

          • memory/2016-54-0x0000000001DB0000-0x0000000001DE5000-memory.dmp

            Filesize

            212KB

          • memory/2016-48-0x0000000001DB0000-0x0000000001DE5000-memory.dmp

            Filesize

            212KB

          • memory/2016-50-0x0000000001DB0000-0x0000000001DE5000-memory.dmp

            Filesize

            212KB

          • memory/2016-52-0x0000000001DB0000-0x0000000001DE5000-memory.dmp

            Filesize

            212KB

          • memory/2720-77-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2720-10-0x0000000000412000-0x0000000000413000-memory.dmp

            Filesize

            4KB

          • memory/2720-60-0x0000000007310000-0x0000000007345000-memory.dmp

            Filesize

            212KB

          • memory/2720-62-0x0000000007310000-0x0000000007345000-memory.dmp

            Filesize

            212KB

          • memory/2720-64-0x0000000007310000-0x0000000007345000-memory.dmp

            Filesize

            212KB

          • memory/2720-66-0x0000000007310000-0x0000000007345000-memory.dmp

            Filesize

            212KB

          • memory/2720-67-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2720-69-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2720-71-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2720-73-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2720-75-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2720-58-0x0000000007310000-0x0000000007345000-memory.dmp

            Filesize

            212KB

          • memory/2720-79-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2720-14-0x0000000000400000-0x00000000007D6000-memory.dmp

            Filesize

            3.8MB

          • memory/2720-9-0x0000000000020000-0x0000000000021000-memory.dmp

            Filesize

            4KB

          • memory/2720-12-0x0000000007660000-0x0000000007A36000-memory.dmp

            Filesize

            3.8MB

          • memory/2720-8-0x0000000000400000-0x00000000007D6000-memory.dmp

            Filesize

            3.8MB

          • memory/2720-162-0x0000000000400000-0x00000000007D6000-memory.dmp

            Filesize

            3.8MB

          • memory/2784-13-0x0000000000400000-0x00000000007D6000-memory.dmp

            Filesize

            3.8MB

          • memory/2784-281-0x0000000000400000-0x00000000007D6000-memory.dmp

            Filesize

            3.8MB

          • memory/2784-282-0x0000000000400000-0x00000000007D6000-memory.dmp

            Filesize

            3.8MB