Analysis

  • max time kernel
    48s
  • max time network
    49s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/07/2024, 19:49

General

  • Target

    260c70092043daf88b19af99ff9cbb36_JaffaCakes118.exe

  • Size

    562KB

  • MD5

    260c70092043daf88b19af99ff9cbb36

  • SHA1

    a9437cfef00e2603884990ea4d22c52eff3fbbc6

  • SHA256

    5b9d5188032d63c8d5638f28bdc1f9fae25182fe4bd6d089ffb7affc843e8c11

  • SHA512

    35f47a3e176210d220c75c6769202cfc0139fa63b155c79c9cd2d6c9715f9b2b2fc59f78ea10b3f2efab07f5cf35627d09678200432a32bf954d035bb54c4022

  • SSDEEP

    12288:5iyhC36BkA4d4qxwJ0fi3IYK5/7+XST5l:5i+C3OkIqxwJr3IYK5aXO5

Malware Config

Signatures

  • Server Software Component: Terminal Services DLL 1 TTPs 14 IoCs
  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 46 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 14 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\260c70092043daf88b19af99ff9cbb36_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\260c70092043daf88b19af99ff9cbb36_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\06ee2db1.exe
      C:\06ee2db1.exe
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:3304
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s FastUserSwitchingCompatibility
    1⤵
    • Loads dropped DLL
    PID:3144
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Irmon
    1⤵
    • Loads dropped DLL
    PID:2452
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nla
    1⤵
    • Loads dropped DLL
    PID:1424
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Ntmssvc
    1⤵
    • Loads dropped DLL
    PID:3084
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s NWCWorkstation
    1⤵
    • Loads dropped DLL
    PID:2860
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nwsapagent
    1⤵
    • Loads dropped DLL
    PID:3700
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s SRService
    1⤵
    • Loads dropped DLL
    PID:1304
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s WmdmPmSp
    1⤵
    • Loads dropped DLL
    PID:4428
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
    1⤵
      PID:4868
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s LogonHours
      1⤵
      • Loads dropped DLL
      PID:2924
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s PCAudit
      1⤵
      • Loads dropped DLL
      PID:2932
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s helpsvc
      1⤵
      • Loads dropped DLL
      PID:3524
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s uploadmgr
      1⤵
      • Loads dropped DLL
      PID:4600

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\06ee2db1.exe

            Filesize

            237KB

            MD5

            fcebf3fdb8dde2a12c88a0f3c810dc0c

            SHA1

            e29af216a5355200a36c3e8dc925cac68cae44e8

            SHA256

            f0f046cf1980d2c727c5a6abab72be52641e365558b7bd300139064aabb1a407

            SHA512

            f3af5460ecc9f8f4610af9c0da5920efeab4d03a2d57b93c3f098d6e11731f95abff154b589919369a8d50ed274e1dc8eeaa2d64281dc8a5fc56e15a304c6a73

          • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll

            Filesize

            237KB

            MD5

            608ce826c8d4b96a6d766271522a6d70

            SHA1

            9160813096c8b0bdc7cfe5001680f7d66480b5e7

            SHA256

            b850aae8f9847116295834550cd187fdcf57945015a708c6258d92eb16122b23

            SHA512

            3b2d2455d16db61d1cb0e78af8d8350b19e4915924a98feadd540748c32004db14b0a5898254e4cdf794176480152340a3767e93383d8b658537559ec666dbb9

          • memory/1424-30-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/1424-28-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/1424-27-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/2452-21-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/2452-23-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/2452-20-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/2452-19-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/2684-0-0x0000000001000000-0x0000000001090000-memory.dmp

            Filesize

            576KB

          • memory/2684-44-0x0000000001000000-0x0000000001090000-memory.dmp

            Filesize

            576KB

          • memory/2860-45-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/2860-43-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/2860-42-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/2924-72-0x0000000074760000-0x00000000747AD000-memory.dmp

            Filesize

            308KB

          • memory/2924-76-0x0000000074760000-0x00000000747AD000-memory.dmp

            Filesize

            308KB

          • memory/2924-74-0x0000000074760000-0x00000000747AD000-memory.dmp

            Filesize

            308KB

          • memory/2924-73-0x0000000074760000-0x00000000747AD000-memory.dmp

            Filesize

            308KB

          • memory/2932-84-0x0000000074760000-0x00000000747AD000-memory.dmp

            Filesize

            308KB

          • memory/2932-82-0x0000000074760000-0x00000000747AD000-memory.dmp

            Filesize

            308KB

          • memory/2932-81-0x0000000074760000-0x00000000747AD000-memory.dmp

            Filesize

            308KB

          • memory/2932-80-0x0000000074760000-0x00000000747AD000-memory.dmp

            Filesize

            308KB

          • memory/3084-38-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/3084-36-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/3084-35-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/3144-13-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/3144-12-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/3144-14-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/3144-15-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/3304-6-0x0000000000B40000-0x0000000000B8D000-memory.dmp

            Filesize

            308KB

          • memory/3304-5-0x0000000000B40000-0x0000000000B8D000-memory.dmp

            Filesize

            308KB

          • memory/3304-7-0x0000000000B40000-0x0000000000B8D000-memory.dmp

            Filesize

            308KB

          • memory/3304-31-0x0000000000B40000-0x0000000000B8D000-memory.dmp

            Filesize

            308KB

          • memory/3524-90-0x0000000074760000-0x00000000747AD000-memory.dmp

            Filesize

            308KB

          • memory/3524-89-0x0000000074760000-0x00000000747AD000-memory.dmp

            Filesize

            308KB

          • memory/3524-91-0x0000000074760000-0x00000000747AD000-memory.dmp

            Filesize

            308KB

          • memory/3524-93-0x0000000074760000-0x00000000747AD000-memory.dmp

            Filesize

            308KB

          • memory/3700-51-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/3700-52-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/3700-54-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/4428-64-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/4428-66-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/4428-65-0x0000000074F30000-0x0000000074F7D000-memory.dmp

            Filesize

            308KB

          • memory/4600-99-0x0000000074760000-0x00000000747AD000-memory.dmp

            Filesize

            308KB

          • memory/4600-98-0x0000000074760000-0x00000000747AD000-memory.dmp

            Filesize

            308KB

          • memory/4600-97-0x0000000074760000-0x00000000747AD000-memory.dmp

            Filesize

            308KB