Analysis

  • max time kernel
    136s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/08/2024, 09:35

General

  • Target

    c073dc13278b3563542b80888b490e8f_JaffaCakes118.exe

  • Size

    200KB

  • MD5

    c073dc13278b3563542b80888b490e8f

  • SHA1

    1d6a54bf2ff1818931dcdc4235a4ada8247fc43d

  • SHA256

    078a4f6d1fc7ab17969f46111b4c9062ab54f21b214c7d2520b371f75be2ccf2

  • SHA512

    a4fde107254e3bbfb3c38ca7c0f25c5e2287a415fff2a6b0030c77304331c456f07eaec408363fd220ad38334976e4b76c03c9ebd457328f60574fa0605b23ea

  • SSDEEP

    6144:Ysui+5LM8X2TosROoVtW7vhOuw/TPhoS:YsGS1VtW7vhOuw/7hoS

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 6 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Runs net.exe
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c073dc13278b3563542b80888b490e8f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c073dc13278b3563542b80888b490e8f_JaffaCakes118.exe"
    1⤵
    • Adds policy Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4736
    • C:\Windows\SysWOW64\net.exe
      net.exe stop "Security Center"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Security Center"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4648
    • C:\Windows\SysWOW64\sc.exe
      sc config wscsvc start= DISABLED
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4184
    • C:\Windows\SysWOW64\net.exe
      net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4472
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2000
    • C:\Windows\SysWOW64\sc.exe
      sc config SharedAccess start= DISABLED
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:376
    • C:\Users\Admin\AppData\Local\Temp\kyw41f.exe
      C:\Users\Admin\AppData\Local\Temp\kyw41f.exe
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3628
      • C:\Windows\SysWOW64\net.exe
        net.exe stop "Security Center"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:736
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Security Center"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:536
      • C:\Windows\SysWOW64\sc.exe
        sc config wscsvc start= DISABLED
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:3972
      • C:\Windows\SysWOW64\net.exe
        net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3944
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3428
      • C:\Windows\SysWOW64\sc.exe
        sc config SharedAccess start= DISABLED
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:4720
      • C:\Users\Admin\AppData\Local\Temp\kyw41f.exe
        C:\Users\Admin\AppData\Local\Temp\kyw41f.exe -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
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4128
        • C:\Windows\SysWOW64\net.exe
          net.exe stop "Security Center"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4572
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Security Center"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:948
        • C:\Windows\SysWOW64\sc.exe
          sc config wscsvc start= DISABLED
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:3964
        • C:\Windows\SysWOW64\net.exe
          net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4576
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2484
        • C:\Windows\SysWOW64\sc.exe
          sc config SharedAccess start= DISABLED
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:4244
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\7zd60ah5.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4052

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\7zd60ah5.bat

          Filesize

          218B

          MD5

          d36b1960630a883513d357dfc80bf6b4

          SHA1

          fdca99228df2dea2cf2e47753f79c54b091f71b7

          SHA256

          d9fc6641f9a60c4473512bf8e41eb1a5d79b94ff9d68e27925b907fbb09bf2b6

          SHA512

          4e5794197147c357b682a0bd6013e0dd4a1adbad72d1b7b4211496a3e7807feac97a1e2cd5c78a8f92e6cb39d7afcdd142433933faa272fcd2c555bf16270992

        • C:\Users\Admin\AppData\Local\Temp\kyw41f.exe

          Filesize

          200KB

          MD5

          c073dc13278b3563542b80888b490e8f

          SHA1

          1d6a54bf2ff1818931dcdc4235a4ada8247fc43d

          SHA256

          078a4f6d1fc7ab17969f46111b4c9062ab54f21b214c7d2520b371f75be2ccf2

          SHA512

          a4fde107254e3bbfb3c38ca7c0f25c5e2287a415fff2a6b0030c77304331c456f07eaec408363fd220ad38334976e4b76c03c9ebd457328f60574fa0605b23ea

        • memory/3628-16-0x0000000000400000-0x0000000000438000-memory.dmp

          Filesize

          224KB

        • memory/4128-17-0x0000000000400000-0x0000000000438000-memory.dmp

          Filesize

          224KB

        • memory/4128-18-0x0000000000400000-0x0000000000438000-memory.dmp

          Filesize

          224KB

        • memory/4736-0-0x0000000000400000-0x0000000000438000-memory.dmp

          Filesize

          224KB

        • memory/4736-11-0x0000000000400000-0x0000000000438000-memory.dmp

          Filesize

          224KB