Analysis

  • max time kernel
    92s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/07/2024, 12:37

General

  • Target

    306643b7135eebe0b58a3deaadeb83aa_JaffaCakes118.exe

  • Size

    8KB

  • MD5

    306643b7135eebe0b58a3deaadeb83aa

  • SHA1

    515d260060a238cb83566f9d9db624f6b28af5d9

  • SHA256

    e9ae025329b779d2fc58f410df66281c66d3ae01c560b9183f258600556f4e76

  • SHA512

    eed1435d55e07ca2eab7005222f92b4eb3bd066695c876f18abce8bc8dcc361aed61684e7ccd45f7d111edfe8d67bd08fbce84dc4c5485819c2da9feae7f5a6f

  • SSDEEP

    192:v4NZbcx/SD4quVTkbJaZ+zEFaNJhLkwcud2DH9VwGfct8uH:v478SD4aaAsaNJawcudoD7UWQ

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Discovers systems in the same network 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\306643b7135eebe0b58a3deaadeb83aa_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\306643b7135eebe0b58a3deaadeb83aa_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Users\Admin\AppData\Local\Temp\D002.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\D002.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\D002.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\306643b7135eebe0b58a3deaadeb83aa_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\D169.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Windows\SysWOW64\net.exe
          net stop AVP32
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4220
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop AVP32
            5⤵
              PID:1896
          • C:\Windows\SysWOW64\net.exe
            net stop LOCKDOWN2000
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2520
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop LOCKDOWN2000
              5⤵
                PID:3484
            • C:\Windows\SysWOW64\net.exe
              net stop AVP.EXE
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4812
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop AVP.EXE
                5⤵
                  PID:4152
              • C:\Windows\SysWOW64\net.exe
                net stop CFINET32
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4060
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop CFINET32
                  5⤵
                    PID:452
                • C:\Windows\SysWOW64\net.exe
                  net stop CFINET
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1416
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop CFINET
                    5⤵
                      PID:4412
                  • C:\Windows\SysWOW64\net.exe
                    net stop ICMON
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4108
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop ICMON
                      5⤵
                        PID:1964
                    • C:\Windows\SysWOW64\net.exe
                      net stop SAFEWEB
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4960
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop SAFEWEB
                        5⤵
                          PID:1368
                      • C:\Windows\SysWOW64\net.exe
                        net stop WEBSCANX
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5112
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop WEBSCANX
                          5⤵
                            PID:3364
                        • C:\Windows\SysWOW64\net.exe
                          net stop ANTIVIR
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4368
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop ANTIVIR
                            5⤵
                              PID:3376
                          • C:\Windows\SysWOW64\net.exe
                            net stop MCAFEE
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2092
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop MCAFEE
                              5⤵
                                PID:3276
                            • C:\Windows\SysWOW64\net.exe
                              net stop NORTON
                              4⤵
                                PID:2496
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop NORTON
                                  5⤵
                                    PID:1940
                                • C:\Windows\SysWOW64\net.exe
                                  net stop NVC95
                                  4⤵
                                    PID:2408
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop NVC95
                                      5⤵
                                        PID:968
                                    • C:\Windows\SysWOW64\net.exe
                                      net stop FP-WIN
                                      4⤵
                                        PID:4312
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 stop FP-WIN
                                          5⤵
                                            PID:4128
                                        • C:\Windows\SysWOW64\net.exe
                                          net stop IOMON98
                                          4⤵
                                            PID:4692
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 stop IOMON98
                                              5⤵
                                                PID:4644
                                            • C:\Windows\SysWOW64\net.exe
                                              net stop PCCWIN98
                                              4⤵
                                                PID:4980
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 stop PCCWIN98
                                                  5⤵
                                                    PID:692
                                                • C:\Windows\SysWOW64\net.exe
                                                  net stop F-PROT95
                                                  4⤵
                                                    PID:4572
                                                    • C:\Windows\SysWOW64\net1.exe
                                                      C:\Windows\system32\net1 stop F-PROT95
                                                      5⤵
                                                        PID:3660
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net stop F-STOPW
                                                      4⤵
                                                        PID:3460
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 stop F-STOPW
                                                          5⤵
                                                            PID:1728
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net stop PVIEW95
                                                          4⤵
                                                          • Discovers systems in the same network
                                                          PID:1204
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop PVIEW95
                                                            5⤵
                                                              PID:2056
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net stop NAVWNT
                                                            4⤵
                                                              PID:1764
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop NAVWNT
                                                                5⤵
                                                                  PID:5088
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net stop NAVRUNR
                                                                4⤵
                                                                  PID:4056
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop NAVRUNR
                                                                    5⤵
                                                                      PID:2144
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net stop NAVLU32
                                                                    4⤵
                                                                      PID:3604
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop NAVLU32
                                                                        5⤵
                                                                          PID:1932
                                                                      • C:\Windows\SysWOW64\net.exe
                                                                        net stop NAVAPSVC
                                                                        4⤵
                                                                          PID:2448
                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                            C:\Windows\system32\net1 stop NAVAPSVC
                                                                            5⤵
                                                                              PID:1540
                                                                          • C:\Windows\SysWOW64\net.exe
                                                                            net stop NISUM
                                                                            4⤵
                                                                              PID:4340
                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                C:\Windows\system32\net1 stop NISUM
                                                                                5⤵
                                                                                  PID:4364
                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                net stop SYMPROXYSVC
                                                                                4⤵
                                                                                  PID:836
                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                    C:\Windows\system32\net1 stop SYMPROXYSVC
                                                                                    5⤵
                                                                                      PID:3812
                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                    net stop RESCUE32
                                                                                    4⤵
                                                                                      PID:1188
                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                        C:\Windows\system32\net1 stop RESCUE32
                                                                                        5⤵
                                                                                          PID:3236
                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                        net stop NISSERV
                                                                                        4⤵
                                                                                          PID:4708
                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                            C:\Windows\system32\net1 stop NISSERV
                                                                                            5⤵
                                                                                              PID:4992
                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                            net stop ATRACK
                                                                                            4⤵
                                                                                              PID:712
                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                C:\Windows\system32\net1 stop ATRACK
                                                                                                5⤵
                                                                                                  PID:4448
                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                net stop IAMAPP
                                                                                                4⤵
                                                                                                  PID:228
                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                    C:\Windows\system32\net1 stop IAMAPP
                                                                                                    5⤵
                                                                                                      PID:3044
                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                    net stop LUCOMSERVER
                                                                                                    4⤵
                                                                                                      PID:4796
                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                        C:\Windows\system32\net1 stop LUCOMSERVER
                                                                                                        5⤵
                                                                                                          PID:1740
                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                        net stop LUALL
                                                                                                        4⤵
                                                                                                          PID:3892
                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                            C:\Windows\system32\net1 stop LUALL
                                                                                                            5⤵
                                                                                                              PID:4528
                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                            net stop NMAIN
                                                                                                            4⤵
                                                                                                              PID:3520
                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                C:\Windows\system32\net1 stop NMAIN
                                                                                                                5⤵
                                                                                                                  PID:436
                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                net stop NAVW32
                                                                                                                4⤵
                                                                                                                  PID:4912
                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                    C:\Windows\system32\net1 stop NAVW32
                                                                                                                    5⤵
                                                                                                                      PID:3496
                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                    net stop NAVAPW32
                                                                                                                    4⤵
                                                                                                                      PID:3580
                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                        C:\Windows\system32\net1 stop NAVAPW32
                                                                                                                        5⤵
                                                                                                                          PID:4072
                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                        net stop VSSTAT
                                                                                                                        4⤵
                                                                                                                          PID:3288
                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                            C:\Windows\system32\net1 stop VSSTAT
                                                                                                                            5⤵
                                                                                                                              PID:2008
                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                            net stop VSHWIN32
                                                                                                                            4⤵
                                                                                                                              PID:3488
                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                C:\Windows\system32\net1 stop VSHWIN32
                                                                                                                                5⤵
                                                                                                                                  PID:4172
                                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                                net stop AVSYNMGR
                                                                                                                                4⤵
                                                                                                                                  PID:3300
                                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                                    C:\Windows\system32\net1 stop AVSYNMGR
                                                                                                                                    5⤵
                                                                                                                                      PID:3640
                                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                                    net stop AVCONSOL
                                                                                                                                    4⤵
                                                                                                                                      PID:4804
                                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                                        C:\Windows\system32\net1 stop AVCONSOL
                                                                                                                                        5⤵
                                                                                                                                          PID:1160
                                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                                        net stop WEBTRAP
                                                                                                                                        4⤵
                                                                                                                                          PID:432
                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                            C:\Windows\system32\net1 stop WEBTRAP
                                                                                                                                            5⤵
                                                                                                                                              PID:4284
                                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                                            net stop POP3TRAP
                                                                                                                                            4⤵
                                                                                                                                              PID:4468
                                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                C:\Windows\system32\net1 stop POP3TRAP
                                                                                                                                                5⤵
                                                                                                                                                  PID:2044
                                                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                                                net stop PCCMAIN
                                                                                                                                                4⤵
                                                                                                                                                  PID:3340
                                                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                    C:\Windows\system32\net1 stop PCCMAIN
                                                                                                                                                    5⤵
                                                                                                                                                      PID:3584
                                                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                                                    net stop PCCIOMON
                                                                                                                                                    4⤵
                                                                                                                                                      PID:1040
                                                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                        C:\Windows\system32\net1 stop PCCIOMON
                                                                                                                                                        5⤵
                                                                                                                                                          PID:2988
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\selfdel0.bat" "
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4736

                                                                                                                                                  Network

                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D002.tmp\b2e.exe

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          5a262bdbb95238e659b5d47b0c899f0f

                                                                                                                                                          SHA1

                                                                                                                                                          9516fe585ec9904e57531968176abc8f495ef8c6

                                                                                                                                                          SHA256

                                                                                                                                                          d68d4351820b88cb4d3a6a716f7f47d6054b803bf07692f4fce3a3cfe4b9a08a

                                                                                                                                                          SHA512

                                                                                                                                                          388e7c67bb26670cd879eb259ed786744a63e9320f71c79e95a5ff4af723a7f90e6b30e51b399c24475d64612eb17bf1552ffeb48ca62cc183222080b94d82f0

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D169.tmp\batchfile.bat

                                                                                                                                                          Filesize

                                                                                                                                                          805B

                                                                                                                                                          MD5

                                                                                                                                                          3b3cc418f39107db71ee89e847e1f261

                                                                                                                                                          SHA1

                                                                                                                                                          1e1d7c5a213bbb917c76e91d9845b1895d4b2a78

                                                                                                                                                          SHA256

                                                                                                                                                          d3612244d686c4db9dcf66b29e9b13687420f41b792d8633fcdd823bf2f63aca

                                                                                                                                                          SHA512

                                                                                                                                                          b3c698dbe2b120c0857b7d97d1d5cbf3c8b1c220526ed82a347716220a3a3060140ee4fefbeec4a2d0d3d2cd4ac98e8ae850ad2bb7b350519ea6b05432206c14

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\selfdel0.bat

                                                                                                                                                          Filesize

                                                                                                                                                          158B

                                                                                                                                                          MD5

                                                                                                                                                          630cac92034741b92319f5eaf70502e6

                                                                                                                                                          SHA1

                                                                                                                                                          420e6b8a3492babd58db00d4758814b0b5d085f1

                                                                                                                                                          SHA256

                                                                                                                                                          bb634dd95493c7baaa3f498e70f038707ea139a8a5345e93662f7e52e10a8eef

                                                                                                                                                          SHA512

                                                                                                                                                          95038b8655188f4a5f3b136558b6ee5b097ae686e19d9b15aa0675bbeee12310e34d1c14cddbd13ccb0fa5171925d738562a90cd3afa95ea6eb32858fe79c668

                                                                                                                                                        • memory/1480-11-0x0000000000400000-0x0000000000405000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          20KB

                                                                                                                                                        • memory/1480-19-0x0000000000400000-0x0000000000405000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          20KB

                                                                                                                                                        • memory/4100-0-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          36KB

                                                                                                                                                        • memory/4100-10-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          36KB