Analysis

  • max time kernel
    14s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    12-07-2024 19:34

General

  • Target

    3e9beaa23bf629f1cb88cbccb169bd4c_JaffaCakes118.exe

  • Size

    33KB

  • MD5

    3e9beaa23bf629f1cb88cbccb169bd4c

  • SHA1

    74257fcb35d5bbcb3ca3961a600b0894cb33324a

  • SHA256

    85aa498509e537b4b0ddf89bbed4782d22bd262eb97abd4c8c67777447383e3d

  • SHA512

    5fcff6d7a3362b1174510a2c69ed8a9e1509775d69b76b291907afb64d7089c8d396ac895bdb267d5451ddf7dd76830c95ee981e3a2df340b0048dc739175f0d

  • SSDEEP

    768:im7rz42odzHdoka2wjkYl3FnUTtLJo3c7oiP9yY3A3fZ:im7rz42M9JjwIM3RmtLJo3ClP9yY3A3B

Score
10/10

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Stops running service(s) 4 TTPs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 11 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e9beaa23bf629f1cb88cbccb169bd4c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3e9beaa23bf629f1cb88cbccb169bd4c_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\net.exe
      net stop cryptsvc
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3056
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop cryptsvc
        3⤵
          PID:2900
      • C:\Windows\SysWOW64\sc.exe
        sc config cryptsvc start= disabled
        2⤵
        • Launches sc.exe
        PID:2064
      • C:\Windows\SysWOW64\sc.exe
        sc delete cryptsvc
        2⤵
        • Launches sc.exe
        PID:2444
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Users\Admin\AppData\Local\Temp\1720812863.dat, ServerMain c:\users\admin\appdata\local\temp\3e9beaa23bf629f1cb88cbccb169bd4c_jaffacakes118.exe
        2⤵
        • Deletes itself
        • Loads dropped DLL
        PID:2204

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\sysapp29.dll

      Filesize

      32KB

      MD5

      47a3d52804127d134b736abe04ac5efd

      SHA1

      1f7000bdc83f6fdeca739ecbdab206bf55f88b2e

      SHA256

      489dcb0738e63187da1e6d51f3a11b20d4fa046dc45ea60385143608af409ad7

      SHA512

      ee132d0fb895728535651f1aeada9d822f66eadbd992dd994714983c7b3fa1046d307c1b4e7eb9bbd91386d8714f15038fc5bfa780c82e9514846d6eb6f06669

    • memory/1972-0-0x0000000000400000-0x0000000000416000-memory.dmp

      Filesize

      88KB

    • memory/1972-12-0x0000000000400000-0x0000000000416000-memory.dmp

      Filesize

      88KB