Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    25-08-2024 22:53

General

  • Target

    c1c1b259314fe09d145d3a30b6da41ac_JaffaCakes118.exe

  • Size

    481KB

  • MD5

    c1c1b259314fe09d145d3a30b6da41ac

  • SHA1

    6ccb19311356e3d6b0c19280eceae8a619f76135

  • SHA256

    1d0047da3a3a4a406dbb7edbe35fe3e9b3d23f8b39ed5d20028769e82287d8d5

  • SHA512

    661e84e8c72ce63b14d8310573a3280800eb3a86b3d57301715b4d48b2e08c8d84b9f10b67593f3c286a4238f082bdfceb582405e956aa1c53da6cb6ec9d410b

  • SSDEEP

    12288:wyv8IW1+jO02hk5R8HFueFAItnX175qUrpbjcAUOz3NhXjM1Yjk:BkIWh02hCCHvAI1BUU9PK+zM1Yjk

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 34 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1c1b259314fe09d145d3a30b6da41ac_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c1c1b259314fe09d145d3a30b6da41ac_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Users\Admin\AppData\Local\Temp\ic1.exe
      "C:\Users\Admin\AppData\Local\Temp\ic1.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2120
    • C:\Users\Admin\AppData\Local\Temp\7za.exe
      C:\Users\Admin\AppData\Local\Temp\7za.exe x C:\Users\Admin\AppData\Local\Temp\a1.7z -aoa -oC:\Users\Admin\AppData\Local\Temp -plolmilf
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2688
    • C:\Users\Admin\AppData\Local\Temp\ic1.exe
      "C:\Users\Admin\AppData\Local\Temp\ic1.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:3036
    • C:\Users\Admin\AppData\Local\Temp\EuroP.exe
      "C:\Users\Admin\AppData\Local\Temp\EuroP.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2640
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /q /c "C:\Users\Admin\AppData\Local\Temp\Trf..bat" > nul 2> nul
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1592
    • C:\Users\Admin\AppData\Local\Temp\E4U.exe
      "C:\Users\Admin\AppData\Local\Temp\E4U.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2212
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\E4U.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1536
    • C:\Users\Admin\AppData\Local\Temp\Gi.exe
      "C:\Users\Admin\AppData\Local\Temp\Gi.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Users\Admin\AppData\Local\Temp\geurge.exe
        C:\Users\Admin\AppData\Local\Temp\geurge.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:532
      • C:\Windows\SysWOW64\net.exe
        net.exe stop "Security Center"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2340
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Security Center"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1032
      • C:\Windows\SysWOW64\sc.exe
        sc config wscsvc start= DISABLED
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:2504
      • C:\Windows\SysWOW64\net.exe
        net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2224
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)
          4⤵
          • System Location Discovery: System Language Discovery
          PID:536
      • C:\Windows\SysWOW64\sc.exe
        sc config SharedAccess start= DISABLED
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:2216
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\tujserrew.bat""
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\EuroP.exe

    Filesize

    110KB

    MD5

    e8d0d25c04f271edc90a94150f87f59d

    SHA1

    62039eea3ba98d66b27baf9a37d7b864b3f70794

    SHA256

    c8b5dc1734e3b3ada478279106b94e00c3712e524bf2a79a917c0396b16d42c9

    SHA512

    d20afafe233db2c5f519281203dc991f64c966b000bc1df33b58aea105859405e4264ed250a4939460e4298beb8a4eef783fc3af91b37938e5c3e8307e755916

  • C:\Users\Admin\AppData\Local\Temp\Trf..bat

    Filesize

    156B

    MD5

    0409d83b63abd89f94078ee412973aa2

    SHA1

    6a502a5acc8598437a742d5a0f84056ed25d5d15

    SHA256

    67bc9e3c95cfe47f4a94225e27b161d8d70dbea5c0a37c4e8a2b98cd4490151c

    SHA512

    268590394d0d84da0f83b4b51a96af50fe06dfe12c32976cb400815e44b94f1550e015b5bdd2addc30ded88a729ea5f17416ba7b5ddef3c237f846768e53b5ca

  • C:\Users\Admin\AppData\Local\Temp\a1.7z

    Filesize

    210KB

    MD5

    87c25152ee2ecf48ec553a60277036e2

    SHA1

    4250154e95073477efcd739d2e5824bae17f8b80

    SHA256

    c692526ce39ef42e58837a24d6ea75fc0a37d01f857e05b647d736d416f3619e

    SHA512

    09504b34fa072dd6aa3b41664df36d6f5f16d614fdf8583115be21acaaf45b34d4b672d32adbf561c2c7d6551e10faf3a1834c354c1307fdf6e59f4461acb2f0

  • C:\Users\Admin\AppData\Local\Temp\ic1.exe

    Filesize

    3KB

    MD5

    46e07fd3a40760fda18cf6b4fc691742

    SHA1

    53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

    SHA256

    bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

    SHA512

    ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

  • C:\Users\Admin\AppData\Local\Temp\ic1.exe

    Filesize

    78KB

    MD5

    9a708fe904309073cec997a3f685c221

    SHA1

    ca4773b2ef84aca3bf6abe848b2ff3b3d1509a28

    SHA256

    274f51b3c8a5f2eec0b4a4e97a79b7fe8de52e0b83ecdd693e5473ca5beb3361

    SHA512

    cd33d51ce6c1bc49acff0c46136f7510f9d1ffd000d8b1fc4d6fe9d8a97a4d922162c2c22005a5a6ac90263e5b154854f078c66619a91ca7c5757ba575bd21e0

  • C:\tujserrew.bat

    Filesize

    130B

    MD5

    d08cb97e3b90ca2dac463f834008b9b9

    SHA1

    3db0d4da98d144669284f50d9e8ea87a988ac93a

    SHA256

    033632928b0c1a737728bb51db824f5fc92c84cbebae99553e8a1f40bd05b8f9

    SHA512

    d843a43695c808bf3ee6088e5213f5b97f225412c36a41778a41a950c7459e4e9c4332b98bc9007544863e4d39b5f11bf15308ceeaceff7320847d301febe97d

  • \Users\Admin\AppData\Local\Temp\7za.exe

    Filesize

    523KB

    MD5

    e92604e043f51c604b6d1ac3bcd3a202

    SHA1

    4154dda4a1e2a5ed14303dc3d36f448953ff6d33

    SHA256

    fa252e501332b7486a972e7e471cf6915daa681af35c6aa102213921093eb2a3

    SHA512

    ef396d94d83fd7a588c6e645ea5fcfe24390440a03b3bf0ecd05ca6749fd3f9561dfafe725ee0edea51a34d52af26cd311e768aa72f75686cc796abee4757d43

  • \Users\Admin\AppData\Local\Temp\E4U.exe

    Filesize

    17KB

    MD5

    45bc75f2eecdf40db982792d469c36c3

    SHA1

    ae0747ea02043f6658522564fb3bf8bb3a15073c

    SHA256

    b0a5646a7e940a1605bb86bd0ab77a3c2d15391c28220bc4492e895282250ac4

    SHA512

    fe47c23767c4f3a538cf43457ef6ddf45845f053dfaf819d5491c769b4fa56fade2202e9d999937024374fc9ff727f3a64f2da5ae3dedc995469d1bed5c15d36

  • \Users\Admin\AppData\Local\Temp\Gi.exe

    Filesize

    74KB

    MD5

    1e6ffc15dc65355b1172c55d30a997d8

    SHA1

    34577258e7d5d2bb8985c245df8751f69f035392

    SHA256

    af5458789cdec711b5e503851ddd5421685e7bc536f08a6d93ce7c4a97fbfb62

    SHA512

    516583453214e4dfc8caa117cdae9a70debfe66b9f31ded644b61d126a823fb4f1e24766dfa22d02995ace51fc454f55e77f287cef6d6bf0cf4715c2da2d7e03

  • \Users\Admin\AppData\Local\Temp\nso823C.tmp\ExecDos.dll

    Filesize

    5KB

    MD5

    a7cd6206240484c8436c66afb12bdfbf

    SHA1

    0bb3e24a7eb0a9e5a8eae06b1c6e7551a7ec9919

    SHA256

    69ac56d2fdf3c71b766d3cc49b33b36f1287cc2503310811017467dfcb455926

    SHA512

    b9ee7803301e50a8ec20ab3f87eb9e509ea24d11a69e90005f30c1666acc4ed0a208bd56e372e2e5c6a6d901d45f04a12427303d74761983593d10b344c79904

  • memory/532-129-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/532-142-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/532-115-0x0000000002F60000-0x0000000003A1A000-memory.dmp

    Filesize

    10.7MB

  • memory/2080-59-0x0000000000C80000-0x0000000000C8C000-memory.dmp

    Filesize

    48KB

  • memory/2080-58-0x0000000000C80000-0x0000000000C8C000-memory.dmp

    Filesize

    48KB

  • memory/2080-75-0x0000000002EA0000-0x0000000002EFB000-memory.dmp

    Filesize

    364KB

  • memory/2212-69-0x0000000000020000-0x000000000002C000-memory.dmp

    Filesize

    48KB

  • memory/2212-71-0x0000000000020000-0x000000000002C000-memory.dmp

    Filesize

    48KB

  • memory/2212-60-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/2212-110-0x0000000000020000-0x000000000002C000-memory.dmp

    Filesize

    48KB

  • memory/2212-109-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/2212-111-0x0000000000020000-0x000000000002C000-memory.dmp

    Filesize

    48KB

  • memory/2212-67-0x0000000000020000-0x000000000002C000-memory.dmp

    Filesize

    48KB

  • memory/2640-51-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2640-127-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3004-124-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/3004-102-0x00000000058D0000-0x000000000592B000-memory.dmp

    Filesize

    364KB

  • memory/3004-103-0x00000000058D0000-0x000000000592B000-memory.dmp

    Filesize

    364KB

  • memory/3004-84-0x0000000002D80000-0x000000000383A000-memory.dmp

    Filesize

    10.7MB

  • memory/3004-77-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/3036-94-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB