Analysis

  • max time kernel
    141s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-08-2024 19:58

General

  • Target

    8bc0f4d4d6744642206459a53018c441_JaffaCakes118.exe

  • Size

    34KB

  • MD5

    8bc0f4d4d6744642206459a53018c441

  • SHA1

    5068eb8871cadbda74e5e0e22c3beadf7b46996e

  • SHA256

    37de2a9e2c02244baa5a160449d69e10ad9424adc7035aaaa586942d72ddc00d

  • SHA512

    a725555358f3520b28d24eb4da41d781a601734f0d9eca0a5f0d8f65844578b091c25f35b43f5724f09dff0c0a53d56601123308e81d593d00a735df3f8b7842

  • SSDEEP

    768:ox7V4Q/xPao6O97cb9eOKguVWAmromN8Kz/p:o9Vpao659HruVWAmMmN82/p

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Stops running service(s) 4 TTPs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 11 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bc0f4d4d6744642206459a53018c441_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8bc0f4d4d6744642206459a53018c441_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Windows\SysWOW64\net.exe
      net stop cryptsvc
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop cryptsvc
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3844
    • C:\Windows\SysWOW64\sc.exe
      sc config cryptsvc start= disabled
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4388
    • C:\Windows\SysWOW64\sc.exe
      sc delete cryptsvc
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3008
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Users\Admin\AppData\Local\Temp\1723406287.dat, ServerMain c:\users\admin\appdata\local\temp\8bc0f4d4d6744642206459a53018c441_jaffacakes118.exe
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2284
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4060,i,9445584274764997943,12714240264001792460,262144 --variations-seed-version --mojo-platform-channel-handle=4112 /prefetch:8
    1⤵
      PID:3796

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1723406287.dat

      Filesize

      34KB

      MD5

      5f2f0e0b0a157b5912f9801284459589

      SHA1

      492024bdca9c9765a64d09902c5f088315c7305f

      SHA256

      cc8f256098cb52a3ba184dbded59bd6a4885d1ac9c4a404e0a7184b8fed07ef8

      SHA512

      aa6101e9341663cb4e8096fc55e6c6c04b6ee341ad2320b0bd1ee1adc4ab2da31173cab706bb487fbf14cfa24b95a273257e6aad43d684cb2dd4cc1703ff51ae

    • memory/2588-0-0x0000000000400000-0x0000000000416000-memory.dmp

      Filesize

      88KB

    • memory/2588-28-0x0000000000400000-0x0000000000416000-memory.dmp

      Filesize

      88KB