Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    17-08-2024 12:31

General

  • Target

    a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe

  • Size

    3.1MB

  • MD5

    a28a0fc4655436927ca883dcc4d1b250

  • SHA1

    c232ccdac10e0ca4ac8d4ff3228220e8ae25c559

  • SHA256

    f0c9edd9b876e8055bb5c34c6faf1ba6fcf08601b056903a5d686b1bcf360b88

  • SHA512

    46384dbfba83f3652b476a82e7729766eb1e5ce279af1ca84023ac4406c0c771f72704bc3074fbd62ec10ce544fecd4fdef622d5579dd62195cbe3abbc2de66a

  • SSDEEP

    98304:ilvW1UUBUvjH95yLX+g7ONofBR6M6LtQOnatWBwGuO4:+9UuZ5ylOi6BQOa8BTuO

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Stops running service(s) 4 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Windows\SysWOW64\net.exe
      net start GbpSv
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 start GbpSv
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2808
    • C:\Windows\SysWOW64\net.exe
      net stop GbpSv
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop GbpSv
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2708
    • C:\Windows\SysWOW64\sc.exe
      sc stop GbpSv
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1952
    • C:\Windows\SysWOW64\sc.exe
      sc config GbpSv start= disabled
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1448
    • C:\Windows\SysWOW64\net.exe
      net start GbpSv
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 start GbpSv
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2664
    • C:\Windows\SysWOW64\net.exe
      net stop GbpSv
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop GbpSv
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2672
    • C:\Windows\SysWOW64\sc.exe
      sc stop GbpSv
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2736
    • C:\Windows\SysWOW64\sc.exe
      sc config GbpSv start= disabled
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2764
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /tn startt /tr c:\start.bat /sc onstart /ru system
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2316-1-0x0000000000400000-0x0000000000C0C3EB-memory.dmp

    Filesize

    8.0MB

  • memory/2316-0-0x0000000000400000-0x0000000000C0C3EB-memory.dmp

    Filesize

    8.0MB

  • memory/2316-4-0x0000000000400000-0x0000000000C0C3EB-memory.dmp

    Filesize

    8.0MB

  • memory/2316-3-0x0000000000401000-0x00000000008F3000-memory.dmp

    Filesize

    4.9MB

  • memory/2316-9-0x0000000000400000-0x0000000000C0C3EB-memory.dmp

    Filesize

    8.0MB

  • memory/2316-10-0x0000000000401000-0x00000000008F3000-memory.dmp

    Filesize

    4.9MB