Analysis

  • max time kernel
    150s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-09-2024 03:49

General

  • Target

    dbc24cc44d3682623968b01659fba77c_JaffaCakes118.exe

  • Size

    56KB

  • MD5

    dbc24cc44d3682623968b01659fba77c

  • SHA1

    38890157e7e892072c2d66c3687c203e1df5523d

  • SHA256

    ea39f5f38bd536757c0f1ec97db474300de7040b3c3f0829d35d4cc8ca140de8

  • SHA512

    9b487798442f98ce92b4933618073d0a6fd7c8c39e65debc8a80e08eb2a182126d6913cb072269c6f2efbfc7647c36a274e0fdcf8485fd41474f6d01040da8aa

  • SSDEEP

    1536:E0nuJ0pmaxxtP8S5y7xcAzzZFQXV8zm6mWY:E0uJ0caxT8A+vzgyzHmH

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Drops file in System32 directory 3 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 29 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 8 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbc24cc44d3682623968b01659fba77c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dbc24cc44d3682623968b01659fba77c_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\SysWOW64\net.exe
      net stop "Security Center"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1692
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Security Center"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2600
    • C:\Windows\SysWOW64\net.exe
      net stop "Windows FirewaLL/iNTERNET cONNECTION sHARING (ics)"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2484
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Windows FirewaLL/iNTERNET cONNECTION sHARING (ics)"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2636
    • C:\Windows\SysWOW64\NET.exe
      NET STOP sYSTEM rESTORE sERVICE
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2212
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 STOP sYSTEM rESTORE sERVICE
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2648
    • C:\Windows\SysWOW64\sc.exe
      sc config NOD32krn start= disabled
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2652
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /im nod32krn.exe /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:776
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /im nod32kui.exe /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2856
    • C:\Windows\SysWOW64\sc.exe
      sc config ekrn start= disabled
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2100
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /im ekrn.exe /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1440
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /im egui.exe /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2468
    • C:\Windows\SysWOW64\net.exe
      net stop "Security Center"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2496
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Security Center"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1708
    • C:\Windows\SysWOW64\net.exe
      net stop "Windows FirewaLL/iNTERNET cONNECTION sHARING (ics)"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2500
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Windows FirewaLL/iNTERNET cONNECTION sHARING (ics)"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2592
    • C:\Windows\SysWOW64\NET.exe
      NET STOP sYSTEM rESTORE sERVICE
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2328
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 STOP sYSTEM rESTORE sERVICE
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2040
    • C:\Windows\SysWOW64\sc.exe
      sc config NOD32krn start= disabled
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2256
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /im nod32krn.exe /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1624
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /im nod32kui.exe /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • C:\Windows\SysWOW64\sc.exe
      sc config ekrn start= disabled
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2764
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /im ekrn.exe /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2812
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /im egui.exe /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2608
    • C:\Users\Admin\AppData\Local\Temp\SETUP.EXE
      C:\Users\Admin\AppData\Local\Temp\SETUP.EXE
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:2740
      • C:\Windows\SysWOW64\svteppsk.exe
        C:\Windows\system32\svteppsk.exe ˜‰
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2912
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c C:\Users\Admin\AppData\Local\Temp\SETUP.EXE.bat
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1776
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c del C:\avp.exe
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:1032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SETUP.EXE.bat

    Filesize

    128B

    MD5

    c42148a730cc3231cdc421c30033516c

    SHA1

    d80ff4d040369eed0cf83cd6b1ec8647874463c0

    SHA256

    c324b1277868440049c34e99429f60825ec73fbc818fb1a15d0ffb8ab0a879a7

    SHA512

    36ffd9dbba49fe51a5d6f96408127710821f99edc27954a8a78c94994061f1e7365b994428cd5bb3abe4d75421555b2509719737bde0d52d2c973fbe9771d494

  • \Users\Admin\AppData\Local\Temp\SETUP.EXE

    Filesize

    11KB

    MD5

    736514b0622bb734aebe6071b4eda0fb

    SHA1

    386254bf5d0cab858a9c17731ceaa5f9880516f3

    SHA256

    208d4dabe00abec15c53a97ede69fa5a347f37ffcef1754ef31c8cce1490ca9a

    SHA512

    fb969dfaedce396d25ac4709d2ecf1fc16a7fffc9cdbb8a799a340d57f57ae543daf985378da8f7565f6d907c75a8cfa480eb49e582e1dc794e51037a7c704cb

  • memory/2272-3-0x00000000002F0000-0x0000000000300000-memory.dmp

    Filesize

    64KB

  • memory/2740-7-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2740-11-0x0000000000020000-0x0000000000030000-memory.dmp

    Filesize

    64KB

  • memory/2740-26-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2740-27-0x00000000002A0000-0x00000000002B0000-memory.dmp

    Filesize

    64KB

  • memory/2912-25-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2912-28-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB