Analysis

  • max time kernel
    20s
  • max time network
    17s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-04-2024 18:33

General

  • Target

    bfaeb628eb811839395ca7bf5ef866a5_JaffaCakes118.exe

  • Size

    2.4MB

  • MD5

    bfaeb628eb811839395ca7bf5ef866a5

  • SHA1

    0146e8ec67756f5ec6d349dc6ac6a1633f360341

  • SHA256

    17c184859f0ba6c44db4b486aeb091ad2dae5f6078816a9b03bc71ad78d97d41

  • SHA512

    cc19310cedebb89891bda9e29b85b6196eee6f50897c73e32d1b4f4b3a0c057fee7363e713e3514eac9eeab1e02b441817ea9ce49169d123db46e7c47f83ca1e

  • SSDEEP

    49152:33j638rQukLXGqRYv+RlbImz4vX9f+pRLftA4n5JxJutIp0C+TYfuosy7WVYpVJe:3KJ3RSmzIX9W/LftT5Jx4IpOTYfuosyM

Malware Config

Signatures

  • Detecting the common Go functions and variables names used by Snatch ransomware 2 IoCs
  • Snatch Ransomware

    Ransomware family generally distributed through RDP bruteforce attacks.

  • Renames multiple (7959) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfaeb628eb811839395ca7bf5ef866a5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bfaeb628eb811839395ca7bf5ef866a5_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pyffwwoqrufuelun.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Windows\system32\sc.exe
        SC QUERY
        3⤵
        • Launches sc.exe
        PID:2264
      • C:\Windows\system32\findstr.exe
        FINDSTR SERVICE_NAME
        3⤵
          PID:1556
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\qmwojotcmwnetyei.bat
        2⤵
          PID:1868

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\HOW TO RESTORE YOUR FILES.TXT

        Filesize

        1KB

        MD5

        10b249845fedf9528d16de30d071f9d1

        SHA1

        d50aff3a228b2dc935f3362d5aae0dee1dbd017d

        SHA256

        d6f681398080b92fa4dbe601f3b63637b972eb04e340d08668d3a1d6d79a1a57

        SHA512

        c817ed36476c7e388c390a299e64d55b636c4f834cfb702bb58355d42f1c824966360da444b2b33a87d70c0b547adab18b2afb410c9d13af48436bf8e9a2d96d

      • C:\Users\Admin\AppData\Local\Temp\pyffwwoqrufuelun.bat

        Filesize

        43B

        MD5

        55310bb774fff38cca265dbc70ad6705

        SHA1

        cb8d76e9fd38a0b253056e5f204dab5441fe932b

        SHA256

        1fbdb97893d09d59575c3ef95df3c929fe6b6ddf1b273283e4efadf94cdc802d

        SHA512

        40e5a5e8454ca3eaac36d732550e2c5d869a235e3bbc4d31c4afa038fe4e06f782fa0885e876ad8119be766477fdcc12c1d5d04d53cf6b324e366b5351fc7cd4

      • memory/3936-2-0x0000000000F00000-0x00000000013B6000-memory.dmp

        Filesize

        4.7MB

      • memory/3936-9792-0x0000000000F00000-0x00000000013B6000-memory.dmp

        Filesize

        4.7MB