Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    20-08-2024 00:13

General

  • Target

    ad284fee3b96420b850ad30abefaf485_JaffaCakes118.exe

  • Size

    380KB

  • MD5

    ad284fee3b96420b850ad30abefaf485

  • SHA1

    6f985368d612179e8da613bbe5caf19a3b00d2c2

  • SHA256

    441c8a241df631d69b709976ffa30b5d0b2affb4b1e7a2473800ac91ad9b542e

  • SHA512

    b8b8ee0bf471b6609507f3f5a4941c1ba15aa704bee48779232c07387896bb804bd65c21866c3385e22a9db9e2af1edb1cd1c05e7393052967981434653de775

  • SSDEEP

    6144:ksd2D6wsraBCDorABJclRDvO4SIA1AT+UBiPVCi55bdbP9GwCUKMCux:ksd2JsraBbbDvJAmTs9C+hGaCk

Malware Config

Signatures

  • Server Software Component: Terminal Services DLL 1 TTPs 14 IoCs
  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 49 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad284fee3b96420b850ad30abefaf485_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ad284fee3b96420b850ad30abefaf485_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\242760c1.exe
      C:\242760c1.exe
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2052
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    PID:2540
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    PID:1876
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    PID:2820
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    PID:2624
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    PID:2300
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    PID:1808
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    PID:844
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • System Location Discovery: System Language Discovery
    PID:1364
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    PID:2804
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    PID:2564
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    PID:1140
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    PID:376
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    PID:2584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\242760c1.exe

    Filesize

    237KB

    MD5

    2f85e77cf24aeccc9b45fbb8111e8281

    SHA1

    733527ebc2cd96d8959687f82981ee53edba06be

    SHA256

    91d4ded63ae059c700b3f914fa8f3d801f64de851541ef3c8b94092bba9a5049

    SHA512

    4ccfaea2354e1d8058585ee56f886a6d337c297443a92a8e016c0978984b0690b73386b220dd82f29f8446d05160ed30f06d35f75914f5608296a31ae35e4378

  • \Windows\SysWOW64\FastUserSwitchingCompatibility.dll

    Filesize

    237KB

    MD5

    9998f3c081fe4f1868a46f19ba376b45

    SHA1

    cc945a970dd893abeb80996ea748eeec907db5ae

    SHA256

    2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

    SHA512

    07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

  • memory/376-103-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/376-106-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/376-104-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/376-102-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/1140-97-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/1140-96-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/1140-95-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/1808-62-0x0000000075090000-0x00000000750DD000-memory.dmp

    Filesize

    308KB

  • memory/1808-61-0x0000000075090000-0x00000000750DD000-memory.dmp

    Filesize

    308KB

  • memory/1808-64-0x0000000075090000-0x00000000750DD000-memory.dmp

    Filesize

    308KB

  • memory/1876-28-0x0000000074B40000-0x0000000074B8D000-memory.dmp

    Filesize

    308KB

  • memory/1876-27-0x0000000074B40000-0x0000000074B8D000-memory.dmp

    Filesize

    308KB

  • memory/1876-26-0x0000000074B40000-0x0000000074B8D000-memory.dmp

    Filesize

    308KB

  • memory/2052-10-0x00000000010A0000-0x00000000010ED000-memory.dmp

    Filesize

    308KB

  • memory/2052-29-0x00000000010E8000-0x00000000010E9000-memory.dmp

    Filesize

    4KB

  • memory/2052-32-0x00000000010A0000-0x00000000010ED000-memory.dmp

    Filesize

    308KB

  • memory/2052-11-0x00000000010A0000-0x00000000010ED000-memory.dmp

    Filesize

    308KB

  • memory/2052-8-0x00000000010A0000-0x00000000010ED000-memory.dmp

    Filesize

    308KB

  • memory/2052-9-0x00000000010E8000-0x00000000010E9000-memory.dmp

    Filesize

    4KB

  • memory/2300-52-0x0000000075090000-0x00000000750DD000-memory.dmp

    Filesize

    308KB

  • memory/2300-57-0x0000000075090000-0x00000000750DD000-memory.dmp

    Filesize

    308KB

  • memory/2300-53-0x0000000075090000-0x00000000750DD000-memory.dmp

    Filesize

    308KB

  • memory/2540-16-0x0000000075090000-0x00000000750DD000-memory.dmp

    Filesize

    308KB

  • memory/2540-18-0x0000000075090000-0x00000000750DD000-memory.dmp

    Filesize

    308KB

  • memory/2540-17-0x0000000075090000-0x00000000750DD000-memory.dmp

    Filesize

    308KB

  • memory/2540-20-0x0000000075090000-0x00000000750DD000-memory.dmp

    Filesize

    308KB

  • memory/2564-91-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/2564-89-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/2564-87-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/2564-88-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/2584-115-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/2584-111-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/2584-113-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/2584-112-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/2624-48-0x0000000075090000-0x00000000750DD000-memory.dmp

    Filesize

    308KB

  • memory/2624-45-0x0000000075090000-0x00000000750DD000-memory.dmp

    Filesize

    308KB

  • memory/2624-44-0x0000000075090000-0x00000000750DD000-memory.dmp

    Filesize

    308KB

  • memory/2624-46-0x0000000075090000-0x00000000750DD000-memory.dmp

    Filesize

    308KB

  • memory/2804-80-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/2804-82-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/2804-78-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/2804-79-0x0000000075610000-0x000000007565D000-memory.dmp

    Filesize

    308KB

  • memory/2820-37-0x0000000075090000-0x00000000750DD000-memory.dmp

    Filesize

    308KB

  • memory/2820-38-0x0000000075090000-0x00000000750DD000-memory.dmp

    Filesize

    308KB

  • memory/2820-40-0x0000000075090000-0x00000000750DD000-memory.dmp

    Filesize

    308KB

  • memory/2820-36-0x0000000075090000-0x00000000750DD000-memory.dmp

    Filesize

    308KB

  • memory/3004-0-0x0000000000400000-0x0000000000488000-memory.dmp

    Filesize

    544KB

  • memory/3004-22-0x0000000000400000-0x0000000000488000-memory.dmp

    Filesize

    544KB

  • memory/3004-5-0x0000000000380000-0x00000000003CD000-memory.dmp

    Filesize

    308KB

  • memory/3004-1-0x0000000000340000-0x00000000003C8000-memory.dmp

    Filesize

    544KB

  • memory/3004-73-0x0000000000400000-0x0000000000488000-memory.dmp

    Filesize

    544KB