Analysis

  • max time kernel
    137s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2024 13:46

General

  • Target

    c0df720a1222fc23c8b8eba6b54223a3_JaffaCakes118.exe

  • Size

    32KB

  • MD5

    c0df720a1222fc23c8b8eba6b54223a3

  • SHA1

    530df7d127ba31749e619c37682162e14f41c30b

  • SHA256

    3c036130c15ecb287d4d0f5b4901605889a6c65740862b749170aaaa20c7737b

  • SHA512

    ca1706a2831bbd76f1bae2e6273173b7d60866f5ca847a8d3b256f3f5f233c44a4022d45b9496244c7f8e14fbaa1df6a9e7c6a3bc6ee291d9e35507edbaa630e

  • SSDEEP

    768:00kFroaPaxa7NGKXxKt0K6jSkhCFHVb9/rs1IVM:dKkpxAIKXxKt0hof/rrV

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Stops running service(s) 4 TTPs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 11 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0df720a1222fc23c8b8eba6b54223a3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c0df720a1222fc23c8b8eba6b54223a3_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3352
    • C:\Windows\SysWOW64\net.exe
      net stop cryptsvc
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop cryptsvc
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2780
    • C:\Windows\SysWOW64\sc.exe
      sc config cryptsvc start= disabled
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3556
    • C:\Windows\SysWOW64\sc.exe
      sc delete cryptsvc
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3936
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Users\Admin\AppData\Local\Temp\1724593569.dat, ServerMain c:\users\admin\appdata\local\temp\c0df720a1222fc23c8b8eba6b54223a3_jaffacakes118.exe
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:4456

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1724593569.dat

    Filesize

    32KB

    MD5

    840a2567c3395603dbb4f7996b0de56c

    SHA1

    1cfb1ad1fb56ae02df8938df8ab0ff9e513ccab8

    SHA256

    3706773ae6d00af1d2a410def8566e6dd5db5b8d870c1dd89d72c93da22a9e60

    SHA512

    97e252486b64649f57b9651c8adfe240504eed2b1b2813144fc517bf5022634b2015975be50eb2fe38a431111a2d94ee6905a58c99abba002c359605e0ebdc47

  • memory/3352-0-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/3352-13-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB