Analysis

  • max time kernel
    157s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 22:38

General

  • Target

    17ca21ea226f7ad7b315ee607d4f9620_JaffaCakes118.exe

  • Size

    73KB

  • MD5

    17ca21ea226f7ad7b315ee607d4f9620

  • SHA1

    3323c02573143594587b1f3e853497642026b0ca

  • SHA256

    a857973a19d8d4c412ce59aade69bc40fe41dc6a4b07c9b5e8ae004c08ce7d22

  • SHA512

    82ff51106ff7589573a1840baf8465b8bd35e8119d736fc6939fb1941f03c9ed35895b4900901234938715c31dbb2accc29b6ca0f4c4e3efef7d0d79193f7835

  • SSDEEP

    1536:H/a7Z4sx7EwYbUXKAgnM6C/v/m52zv/PzTluvKDCCRO:fL2ESgnXXK/XluvKDCR

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs net.exe
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17ca21ea226f7ad7b315ee607d4f9620_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\17ca21ea226f7ad7b315ee607d4f9620_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Users\Admin\AppData\Local\Temp\geurge.exe
      C:\Users\Admin\AppData\Local\Temp\geurge.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious use of SetWindowsHookEx
      PID:2268
    • C:\Windows\SysWOW64\net.exe
      net.exe stop "Security Center"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4752
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Security Center"
        3⤵
          PID:4400
      • C:\Windows\SysWOW64\sc.exe
        sc config wscsvc start= DISABLED
        2⤵
        • Launches sc.exe
        PID:892
      • C:\Windows\SysWOW64\net.exe
        net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4912
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)
          3⤵
            PID:2096
        • C:\Windows\SysWOW64\sc.exe
          sc config SharedAccess start= DISABLED
          2⤵
          • Launches sc.exe
          PID:2492
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\tujserrew.bat""
          2⤵
            PID:3404
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4032 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:4092

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\geurge.exe

            Filesize

            73KB

            MD5

            17ca21ea226f7ad7b315ee607d4f9620

            SHA1

            3323c02573143594587b1f3e853497642026b0ca

            SHA256

            a857973a19d8d4c412ce59aade69bc40fe41dc6a4b07c9b5e8ae004c08ce7d22

            SHA512

            82ff51106ff7589573a1840baf8465b8bd35e8119d736fc6939fb1941f03c9ed35895b4900901234938715c31dbb2accc29b6ca0f4c4e3efef7d0d79193f7835

          • C:\tujserrew.bat

            Filesize

            218B

            MD5

            a4628559f345f1beada131d9df0eef03

            SHA1

            07d81ee3fca5d7091691c834c7fd969f78f489b9

            SHA256

            df26a907c7e1331b0bbfdafdf608e049540b3ac53e297488fbf8c77074f089f9

            SHA512

            060929163a07ba227c18a489f9c230fb68d6bc8ffe496621599dafa7b64624fd2c20e1728cade35c5013bb1251485371f5ce9168c2ac49a64038f2d6d7420e07

          • memory/2260-0-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2260-1-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2260-4-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2260-6-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2260-28-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2260-30-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2268-29-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB