Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2024 09:45

General

  • Target

    118f52b809205173695432ce0cb8f549_JaffaCakes118.exe

  • Size

    180KB

  • MD5

    118f52b809205173695432ce0cb8f549

  • SHA1

    9e8630d903a44945f7e0b107005b20026fcc0ac5

  • SHA256

    119aed96b731f84dc4bc6cf38f8f2110373c266e5ef18f49eacf7ce1e106ce2c

  • SHA512

    e401f8a4a1e132867ef7073ac707f19696add75e8f91a78d868cd5d5c91e00ba688671af41a8c02f7a6a9728363ee40d9b4d8efa0f23d9982298e12c25ac1b27

  • SSDEEP

    1536:6n4Og5YjenvitHCEwgDGvQ5ubNSFTNq/:6BgGBHCPIRTNq/

Malware Config

Extracted

Family

guloader

C2

http://62.113.202.111/Remmy_jMBaBPxmX117.bin

xor.base64

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\118f52b809205173695432ce0cb8f549_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\118f52b809205173695432ce0cb8f549_JaffaCakes118.exe"
    1⤵
    • Checks QEMU agent file
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Users\Admin\AppData\Local\Temp\118f52b809205173695432ce0cb8f549_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\118f52b809205173695432ce0cb8f549_JaffaCakes118.exe"
      2⤵
      • Checks QEMU agent file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:2556

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2556-8-0x00000000775A0000-0x0000000077749000-memory.dmp
    Filesize

    1.7MB

  • memory/2556-5-0x0000000000400000-0x0000000000553000-memory.dmp
    Filesize

    1.3MB

  • memory/2556-11-0x0000000000400000-0x0000000000553000-memory.dmp
    Filesize

    1.3MB

  • memory/2740-3-0x00000000775A1000-0x00000000776A2000-memory.dmp
    Filesize

    1.0MB

  • memory/2740-2-0x0000000000300000-0x000000000030D000-memory.dmp
    Filesize

    52KB

  • memory/2740-4-0x00000000775A0000-0x0000000077749000-memory.dmp
    Filesize

    1.7MB

  • memory/2740-7-0x0000000000300000-0x000000000030D000-memory.dmp
    Filesize

    52KB