Analysis

  • max time kernel
    142s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-07-2024 17:11

General

  • Target

    46c1af452ab28751d496a1ef2a02e7b9_JaffaCakes118.exe

  • Size

    5.3MB

  • MD5

    46c1af452ab28751d496a1ef2a02e7b9

  • SHA1

    c989d1b1029b3d4b8cb4115f0269d44a9babedde

  • SHA256

    afaeff2c95589bda9d95a2e2af301cd5e99cdea5fa79fb5c931f9f264cbbccfc

  • SHA512

    bf3f5e4fc33211203bc13d560d747e210f5c334516a955e94cfb5291eaaeee200f8607f5810ee1f88fc852a08f7d40ec285f56796245797e93ca9034e7cc6dd0

  • SSDEEP

    98304:wDQcg1XGTOq/pDi2mgJtNI3ykcKKpvIl8jb+S2bSF9kyIeROE7VO2qxuXHukvO/P:YOqxDNVUyuuv5bF2ODRvVLy/3vum2FI

Malware Config

Signatures

  • Stops running service(s) 4 TTPs
  • Uses Session Manager for persistence 2 TTPs 3 IoCs

    Creates Session Manager registry key to run executable early in system boot.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46c1af452ab28751d496a1ef2a02e7b9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\46c1af452ab28751d496a1ef2a02e7b9_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /tn startt /tr c:\autoexec.bat /sc onstart /ru system
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3236
    • C:\Windows\SysWOW64\sc.exe
      sc delete GbpSv
      2⤵
      • Launches sc.exe
      PID:4548
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKLM\SYSTEM\ControlSet001\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f
      2⤵
      • Uses Session Manager for persistence
      PID:3800
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKLM\SYSTEM\ControlSet002\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f
      2⤵
      • Uses Session Manager for persistence
      PID:4900
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKLM\SYSTEM\CurrentControlSet\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f
      2⤵
      • Uses Session Manager for persistence
      PID:2452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1952-3-0x000000007FDF0000-0x000000007FE4C000-memory.dmp

    Filesize

    368KB

  • memory/1952-1-0x000000007FDF0000-0x000000007FE4C000-memory.dmp

    Filesize

    368KB

  • memory/1952-0-0x000000007FDF0000-0x000000007FE4C000-memory.dmp

    Filesize

    368KB

  • memory/1952-2-0x000000007FDF0000-0x000000007FE4C000-memory.dmp

    Filesize

    368KB

  • memory/1952-9-0x000000007FDF0000-0x000000007FE4C000-memory.dmp

    Filesize

    368KB

  • memory/1952-8-0x0000000000400000-0x0000000001391000-memory.dmp

    Filesize

    15.6MB

  • memory/1952-7-0x000000007FDF0000-0x000000007FE4C000-memory.dmp

    Filesize

    368KB

  • memory/1952-4-0x000000007FDF0000-0x000000007FE4C000-memory.dmp

    Filesize

    368KB

  • memory/1952-6-0x000000007FDF0000-0x000000007FE4C000-memory.dmp

    Filesize

    368KB

  • memory/1952-5-0x000000007FDF0000-0x000000007FE4C000-memory.dmp

    Filesize

    368KB

  • memory/1952-11-0x0000000000400000-0x0000000001391000-memory.dmp

    Filesize

    15.6MB

  • memory/1952-12-0x0000000000400000-0x0000000001391000-memory.dmp

    Filesize

    15.6MB

  • memory/1952-15-0x0000000000400000-0x0000000001391000-memory.dmp

    Filesize

    15.6MB

  • memory/1952-16-0x000000007FDF0000-0x000000007FE4C000-memory.dmp

    Filesize

    368KB