Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-08-2024 09:41

General

  • Target

    a648da1b92d2e19564da7141abd6a568_JaffaCakes118.exe

  • Size

    138KB

  • MD5

    a648da1b92d2e19564da7141abd6a568

  • SHA1

    76c8d878b4e6b5fadaea382a2eb910c1608fd1de

  • SHA256

    c7d5ccb45fb3d0fa4b91ae0123c3443975769176aa15ccc24def13d6dd8e812d

  • SHA512

    eb0ae9f673356ddf4dd692cfe9ff037a4614d83f5d132f766fd4a0750b548d7b3ba92cf38a1c73f4d150f2387cf20d5dc5e063ae6d1cbab553eb0e96174e61db

  • SSDEEP

    1536:icZdCROWxp1sYEPKJ8q5LLF6n1DDE+IwL2cPj7qEYa9YzeGwf1dP0unZnouy8:iwCcWxp1R5hLsDE+52UqER+gTdJout

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 6 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Runs net.exe
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a648da1b92d2e19564da7141abd6a568_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a648da1b92d2e19564da7141abd6a568_JaffaCakes118.exe"
    1⤵
    • Adds policy Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\net.exe
      net.exe stop "Security Center"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Security Center"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1312
    • C:\Windows\SysWOW64\sc.exe
      sc config wscsvc start= DISABLED
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1828
    • C:\Windows\SysWOW64\net.exe
      net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4032
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3168
    • C:\Windows\SysWOW64\sc.exe
      sc config SharedAccess start= DISABLED
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4604
    • C:\Users\Admin\AppData\Local\Temp\11np.exe
      C:\Users\Admin\AppData\Local\Temp\11np.exe
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4908
      • C:\Windows\SysWOW64\net.exe
        net.exe stop "Security Center"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2548
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Security Center"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1476
      • C:\Windows\SysWOW64\sc.exe
        sc config wscsvc start= DISABLED
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:368
      • C:\Windows\SysWOW64\net.exe
        net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4620
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2132
      • C:\Windows\SysWOW64\sc.exe
        sc config SharedAccess start= DISABLED
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:1576
      • C:\Users\Admin\AppData\Local\Temp\11np.exe
        C:\Users\Admin\AppData\Local\Temp\11np.exe -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
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4892
        • C:\Windows\SysWOW64\net.exe
          net.exe stop "Security Center"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3324
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Security Center"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2068
        • C:\Windows\SysWOW64\sc.exe
          sc config wscsvc start= DISABLED
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:3596
        • C:\Windows\SysWOW64\net.exe
          net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4684
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1036
        • C:\Windows\SysWOW64\sc.exe
          sc config SharedAccess start= DISABLED
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:1760
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\7zd70ah5.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\11np.exe

    Filesize

    138KB

    MD5

    a648da1b92d2e19564da7141abd6a568

    SHA1

    76c8d878b4e6b5fadaea382a2eb910c1608fd1de

    SHA256

    c7d5ccb45fb3d0fa4b91ae0123c3443975769176aa15ccc24def13d6dd8e812d

    SHA512

    eb0ae9f673356ddf4dd692cfe9ff037a4614d83f5d132f766fd4a0750b548d7b3ba92cf38a1c73f4d150f2387cf20d5dc5e063ae6d1cbab553eb0e96174e61db

  • C:\Users\Admin\AppData\Local\Temp\7zd70ah5.bat

    Filesize

    218B

    MD5

    86ba9e547c57d50e4c076e5717356bf0

    SHA1

    17125a5c4245f7df57b1291af35817bc36c7fbd9

    SHA256

    3b5c05a442fce80fff11f7c05bbaece2ae053393a8390f5f7477a25a8cdc0e72

    SHA512

    8a6352e9f27269d07a06a74ce1edde0dc6ef346f55c8ae1c02fb356bf48ff13549b7841e40c4b8dddff1208ef4661107b915a198d654b4ab57d3915adac6d4f9

  • memory/1924-0-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1924-11-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/4892-17-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/4892-18-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/4908-16-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB