Analysis

  • max time kernel
    96s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2024 06:11

General

  • Target

    dbf56ee3e6aac2e967ca25d1265063cb_JaffaCakes118.exe

  • Size

    35KB

  • MD5

    dbf56ee3e6aac2e967ca25d1265063cb

  • SHA1

    4656ac7c7244de9fe8ad95e2aa40a3aae6a70775

  • SHA256

    0ce36021731a718190f970769d0bc51e74268f7bc907c1a7251c0cb05336cf66

  • SHA512

    7ba76f35ec12394f08987c2a7897d3f0d64fc0d8f05edaca21cffe28768863e03809526159bc5aef9ce2004fad618c4b8f7adbad7b6910b6e527b34423f4e652

  • SSDEEP

    768:1yZaKiQO/wls1dzo7T9DRWPx8p2SivRLAfzb8ZCT:c/O/wl6kRRSJpLALgZc

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Stops running service(s) 4 TTPs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbf56ee3e6aac2e967ca25d1265063cb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dbf56ee3e6aac2e967ca25d1265063cb_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Windows\SysWOW64\net.exe
      net stop cryptsvc
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4700
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop cryptsvc
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4076
    • C:\Windows\SysWOW64\sc.exe
      sc config cryptsvc start= disabled
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4912
    • C:\Windows\SysWOW64\sc.exe
      sc delete cryptsvc
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4352
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Users\Admin\AppData\Local\Temp\1726121505.dat, ServerMain c:\users\admin\appdata\local\temp\dbf56ee3e6aac2e967ca25d1265063cb_jaffacakes118.exe
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\DVR0034017.dll

    Filesize

    32KB

    MD5

    89d6f2f058b29e2913bf6b59e5092633

    SHA1

    fdef9416d046ecec5903c6d9cef04f93bbd8f320

    SHA256

    c59df1220a080eae6fb576b408f2b772cc4c4c5c92eb72567af2ffeed438ee24

    SHA512

    a1b0eac9f8f3e60ef5caf14466f2768b5ba587da1732dd27a1cc9719129bc4cab6ed1754bee703cb7eee1e4ef64383e259d141e9cb8e6986433f4524c80df99d

  • C:\Windows\SysWOW64\chinasougou.ime

    Filesize

    8KB

    MD5

    251224cd16c7d500b103cdc6c0e6fc62

    SHA1

    5fdaa016efccc9ff6a2f41800a006f1adc606944

    SHA256

    666e8c00cf310cfd2a29088039ab14e0f18cc77b472b812f03a9a563bba221a8

    SHA512

    8d063bf5fed1f5b9c3f8fd56f7ef1a54fb671b5ae8e92dcfc751eac71cb895a69e7e38abe0e0ce3ea3bd4c4bb2f3ef329ca208b1d5235a5fa2f7515fbb47a053

  • C:\Windows\SysWOW64\yuksuser.dll

    Filesize

    19KB

    MD5

    e55c45cc69106079bb6a144bc8655b4e

    SHA1

    980288eef9c38b39973a16c8758f80c5120ac793

    SHA256

    dd28805fc6f5fd70ddc8c87fe1f5561d8614bdba65284cd6a7c0c73aea427a07

    SHA512

    fca00c5e7ab884427597d235cc151d769e5b1056bef01012af762f2fe91f1f3ff5ed380f4202409c34b244969a6675e00760ddb2dafe448f8a9b338f1555ec2f

  • memory/3764-0-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/3764-18-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB